[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 138.863861][ T8441] sshd (8441) used greatest stack depth: 3816 bytes left Warning: Permanently added '10.128.0.175' (ECDSA) to the list of known hosts. 2020/07/17 23:15:27 fuzzer started 2020/07/17 23:15:28 dialing manager at 10.128.0.26:41463 2020/07/17 23:15:28 syscalls: 2944 2020/07/17 23:15:28 code coverage: enabled 2020/07/17 23:15:28 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 23:15:28 extra coverage: enabled 2020/07/17 23:15:28 setuid sandbox: enabled 2020/07/17 23:15:28 namespace sandbox: enabled 2020/07/17 23:15:28 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/17 23:15:28 fault injection: enabled 2020/07/17 23:15:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 23:15:28 net packet injection: enabled 2020/07/17 23:15:28 net device setup: enabled 2020/07/17 23:15:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 23:15:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 23:15:28 USB emulation: /dev/raw-gadget does not exist 23:18:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 314.553525][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 314.873406][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 315.132803][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.140517][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.150651][ T8488] device bridge_slave_0 entered promiscuous mode [ 315.198279][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.206255][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.215642][ T8488] device bridge_slave_1 entered promiscuous mode [ 315.269075][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.285051][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.337482][ T8488] team0: Port device team_slave_0 added [ 315.349491][ T8488] team0: Port device team_slave_1 added [ 315.393328][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.400543][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.426718][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.440444][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.448305][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.474476][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.581991][ T8488] device hsr_slave_0 entered promiscuous mode [ 315.726449][ T8488] device hsr_slave_1 entered promiscuous mode [ 316.201460][ T8488] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 316.264040][ T8488] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 316.314184][ T8488] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 316.354911][ T8488] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 316.654403][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.696138][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.705483][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.736013][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.764233][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.778221][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.787788][ T4884] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.795010][ T4884] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.856681][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 316.866488][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.876451][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.885929][ T4884] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.893139][ T4884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.902166][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.912988][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.923757][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.934565][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.944953][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.955650][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.965884][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.975667][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.000224][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.009981][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.020643][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.038392][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.114681][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.122587][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.159059][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.208952][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 317.219697][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 317.267022][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 317.276975][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.300101][ T8488] device veth0_vlan entered promiscuous mode [ 317.314235][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 317.323398][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 317.342028][ T8488] device veth1_vlan entered promiscuous mode [ 317.402529][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 317.412076][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 317.421641][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 317.431639][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 317.452971][ T8488] device veth0_macvtap entered promiscuous mode [ 317.470895][ T8488] device veth1_macvtap entered promiscuous mode [ 317.521336][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.530366][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 317.539939][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 317.549378][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 317.559440][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 317.582519][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 317.597329][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 317.607779][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:18:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 23:18:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 23:18:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 23:18:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001580)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, 0x0}}], 0x1, 0x0) 23:18:16 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000140)={0x1, "9d22effc6bd9c913c66c1b503757e5b6a138188b1f2ad0ed34748c8204b52b47c7ed04329dcac43780d4ef5796df27fa809e946fe51d8fbcd0fc76714f25baa2"}) 23:18:16 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000140)={0x1, "9d22effc6bd9c913c66c1b503757e5b6a138188b1f2ad0ed34748c8204b52b47c7ed04329dcac43780d4ef5796df27fa809e946fe51d8fbcd0fc76714f25baa2"}) 23:18:16 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000140)={0x1, "9d22effc6bd9c913c66c1b503757e5b6a138188b1f2ad0ed34748c8204b52b47c7ed04329dcac43780d4ef5796df27fa809e946fe51d8fbcd0fc76714f25baa2"}) 23:18:16 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000140)={0x1, "9d22effc6bd9c913c66c1b503757e5b6a138188b1f2ad0ed34748c8204b52b47c7ed04329dcac43780d4ef5796df27fa809e946fe51d8fbcd0fc76714f25baa2"}) 23:18:16 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x4, 0x1, 0x5, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), 0x0}, 0x20) 23:18:17 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x4, 0x1, 0x5, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), 0x0}, 0x20) 23:18:17 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x4, 0x1, 0x5, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), 0x0}, 0x20) 23:18:17 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0x4, 0x1, 0x5, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), 0x0}, 0x20) 23:18:17 executing program 0: open(&(0x7f00000003c0)='./file0\x00', 0x40, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x8) 23:18:18 executing program 0: open(&(0x7f00000003c0)='./file0\x00', 0x40, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x8) 23:18:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) 23:18:19 executing program 0: open(&(0x7f00000003c0)='./file0\x00', 0x40, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x8) [ 321.942934][ T8752] IPVS: ftp: loaded support on port[0] = 21 [ 322.228059][ T8752] chnl_net:caif_netlink_parms(): no params data found [ 322.384194][ T8752] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.392597][ T8752] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.402043][ T8752] device bridge_slave_0 entered promiscuous mode [ 322.416569][ T8752] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.423799][ T8752] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.433286][ T8752] device bridge_slave_1 entered promiscuous mode [ 322.484931][ T8752] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.501042][ T8752] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.551219][ T8752] team0: Port device team_slave_0 added [ 322.566740][ T8752] team0: Port device team_slave_1 added 23:18:20 executing program 0: open(&(0x7f00000003c0)='./file0\x00', 0x40, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x8) [ 322.612220][ T8752] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 322.619865][ T8752] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.646076][ T8752] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 322.662408][ T8752] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 322.670979][ T8752] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.697014][ T8752] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 322.783036][ T8752] device hsr_slave_0 entered promiscuous mode [ 322.818099][ T8752] device hsr_slave_1 entered promiscuous mode [ 322.845197][ T8752] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 322.852817][ T8752] Cannot create hsr debugfs directory [ 323.234038][ T8752] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 323.268888][ T8752] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 323.312555][ T8752] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 323.359137][ T8752] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 323.595668][ T8752] 8021q: adding VLAN 0 to HW filter on device bond0 23:18:21 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x189303, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x4, 0x7, 0xffff}, &(0x7f00000000c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$key(0xf, 0x3, 0x2) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x3]}, 0x8, 0x800) sendmsg$key(r4, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x4000000000000000}, 0x0) [ 323.635917][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.645631][ T4885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.700772][ T8752] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.743103][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.753151][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.762627][ T2306] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.769992][ T2306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.875141][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.884953][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.894875][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.904289][ T2306] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.911501][ T2306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.920538][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.931375][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.942244][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.952951][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.963272][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.973910][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.043460][ T8752] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.054695][ T8752] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 23:18:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8001, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000003200030808001000ecff000000000000140001"], 0x28}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 324.183330][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.193676][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.203506][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.213825][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.223564][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.248820][ T8968] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.304432][ T8752] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.370032][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.379361][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.387174][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.469682][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 324.480983][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 324.518777][ T8752] device veth0_vlan entered promiscuous mode [ 324.527465][ T8969] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.566149][ T8752] device veth1_vlan entered promiscuous mode [ 324.579558][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 324.589459][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.599804][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 324.670180][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.679816][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.688994][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 324.751905][ T8752] device veth0_macvtap entered promiscuous mode [ 324.788381][ T8752] device veth1_macvtap entered promiscuous mode [ 324.798965][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.809595][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.819483][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.860846][ T8752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.871480][ T8752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.885393][ T8752] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.895810][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 23:18:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffd}, 0x8, 0x10, &(0x7f0000000000)={0xfffffffd}, 0x10}, 0x78) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000100)=r1) [ 324.905932][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.915766][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.961690][ T8752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.972373][ T8752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.986408][ T8752] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 325.005472][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 325.015926][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:18:23 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000001480)=@gcm_256={{0x304}, "6bb4b07605e0fea9", "648be4474d315135e4b54d458867c6a58960ddc3b78d0751ce37a395eca9383d", "be4e7f6e", "482dc674788d2c7d"}, 0x38) sendfile(r1, r0, 0x0, 0x4000000d810) 23:18:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) 23:18:23 executing program 0: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}}}}, &(0x7f00000000c0)=0xb0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)={@broadcast, @empty, @broadcast}, 0xc) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ba) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDADDIO(r2, 0x4004510d, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth0\x00', 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000300)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x2000, 0x1}) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 23:18:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) [ 325.718744][ C0] sd 0:0:1:0: [sg0] tag#7464 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 325.729419][ C0] sd 0:0:1:0: [sg0] tag#7464 CDB: Test Unit Ready [ 325.736206][ C0] sd 0:0:1:0: [sg0] tag#7464 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.746021][ C0] sd 0:0:1:0: [sg0] tag#7464 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.755860][ C0] sd 0:0:1:0: [sg0] tag#7464 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.765671][ C0] sd 0:0:1:0: [sg0] tag#7464 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.775469][ C0] sd 0:0:1:0: [sg0] tag#7464 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.785283][ C0] sd 0:0:1:0: [sg0] tag#7464 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.795090][ C0] sd 0:0:1:0: [sg0] tag#7464 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.804905][ C0] sd 0:0:1:0: [sg0] tag#7464 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.814817][ C0] sd 0:0:1:0: [sg0] tag#7464 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.824672][ C0] sd 0:0:1:0: [sg0] tag#7464 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.834530][ C0] sd 0:0:1:0: [sg0] tag#7464 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.844431][ C0] sd 0:0:1:0: [sg0] tag#7464 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 325.854294][ C0] sd 0:0:1:0: [sg0] tag#7464 CDB[c0]: 00 00 00 00 00 00 00 00 [ 325.885175][ T9005] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0, syncid = 2, id = 0 [ 325.923851][ C0] hrtimer: interrupt took 124462 ns [ 325.980804][ C0] sd 0:0:1:0: [sg0] tag#7465 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 325.991517][ C0] sd 0:0:1:0: [sg0] tag#7465 CDB: Test Unit Ready [ 325.998262][ C0] sd 0:0:1:0: [sg0] tag#7465 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.008165][ C0] sd 0:0:1:0: [sg0] tag#7465 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.018030][ C0] sd 0:0:1:0: [sg0] tag#7465 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.027896][ C0] sd 0:0:1:0: [sg0] tag#7465 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.037773][ C0] sd 0:0:1:0: [sg0] tag#7465 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.047657][ C0] sd 0:0:1:0: [sg0] tag#7465 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.057533][ C0] sd 0:0:1:0: [sg0] tag#7465 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.067413][ C0] sd 0:0:1:0: [sg0] tag#7465 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.077286][ C0] sd 0:0:1:0: [sg0] tag#7465 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.087160][ C0] sd 0:0:1:0: [sg0] tag#7465 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.096992][ C0] sd 0:0:1:0: [sg0] tag#7465 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.106870][ C0] sd 0:0:1:0: [sg0] tag#7465 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.116723][ C0] sd 0:0:1:0: [sg0] tag#7465 CDB[c0]: 00 00 00 00 00 00 00 00 23:18:24 executing program 0: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}}}}, &(0x7f00000000c0)=0xb0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)={@broadcast, @empty, @broadcast}, 0xc) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ba) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDADDIO(r2, 0x4004510d, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth0\x00', 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000300)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x2000, 0x1}) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) [ 326.299854][ C0] sd 0:0:1:0: [sg0] tag#7466 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 326.310572][ C0] sd 0:0:1:0: [sg0] tag#7466 CDB: Test Unit Ready [ 326.317392][ C0] sd 0:0:1:0: [sg0] tag#7466 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.327307][ C0] sd 0:0:1:0: [sg0] tag#7466 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.337197][ C0] sd 0:0:1:0: [sg0] tag#7466 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.347121][ C0] sd 0:0:1:0: [sg0] tag#7466 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.357010][ C0] sd 0:0:1:0: [sg0] tag#7466 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.366872][ C0] sd 0:0:1:0: [sg0] tag#7466 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.376866][ C0] sd 0:0:1:0: [sg0] tag#7466 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.386890][ C0] sd 0:0:1:0: [sg0] tag#7466 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:18:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) [ 326.396825][ C0] sd 0:0:1:0: [sg0] tag#7466 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.406738][ C0] sd 0:0:1:0: [sg0] tag#7466 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.416631][ C0] sd 0:0:1:0: [sg0] tag#7466 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.426532][ C0] sd 0:0:1:0: [sg0] tag#7466 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.436417][ C0] sd 0:0:1:0: [sg0] tag#7466 CDB[c0]: 00 00 00 00 00 00 00 00 23:18:24 executing program 0: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}}}}, &(0x7f00000000c0)=0xb0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)={@broadcast, @empty, @broadcast}, 0xc) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ba) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDADDIO(r2, 0x4004510d, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth0\x00', 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000300)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x2000, 0x1}) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) [ 326.739713][ C0] sd 0:0:1:0: [sg0] tag#7467 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 326.750379][ C0] sd 0:0:1:0: [sg0] tag#7467 CDB: Test Unit Ready [ 326.757099][ C0] sd 0:0:1:0: [sg0] tag#7467 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.766943][ C0] sd 0:0:1:0: [sg0] tag#7467 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.776825][ C0] sd 0:0:1:0: [sg0] tag#7467 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.786685][ C0] sd 0:0:1:0: [sg0] tag#7467 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.796554][ C0] sd 0:0:1:0: [sg0] tag#7467 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.806420][ C0] sd 0:0:1:0: [sg0] tag#7467 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.816329][ C0] sd 0:0:1:0: [sg0] tag#7467 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.826188][ C0] sd 0:0:1:0: [sg0] tag#7467 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.836055][ C0] sd 0:0:1:0: [sg0] tag#7467 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.845912][ C0] sd 0:0:1:0: [sg0] tag#7467 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.855834][ C0] sd 0:0:1:0: [sg0] tag#7467 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.865693][ C0] sd 0:0:1:0: [sg0] tag#7467 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.875544][ C0] sd 0:0:1:0: [sg0] tag#7467 CDB[c0]: 00 00 00 00 00 00 00 00 23:18:24 executing program 1: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000580)) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x60058, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES64, @ANYRES32=r0], 0xe4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x9}) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x6) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000001200)=""/4096) 23:18:24 executing program 0: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}}}}, &(0x7f00000000c0)=0xb0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000100)={@broadcast, @empty, @broadcast}, 0xc) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1ba) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDADDIO(r2, 0x4004510d, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth0\x00', 0x2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000002d040000000000001d400500000000004704000001ed00007b030000000000001d440000000000007a0a00fe00ffffffc303000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bda7a2ad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd421ec3ed8d22aa60ef469841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a9"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000300)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x2000, 0x1}) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) [ 327.125222][ C1] sd 0:0:1:0: [sg0] tag#7468 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 327.135883][ C1] sd 0:0:1:0: [sg0] tag#7468 CDB: Test Unit Ready [ 327.142503][ C1] sd 0:0:1:0: [sg0] tag#7468 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.152405][ C1] sd 0:0:1:0: [sg0] tag#7468 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.162260][ C1] sd 0:0:1:0: [sg0] tag#7468 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.172131][ C1] sd 0:0:1:0: [sg0] tag#7468 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.181993][ C1] sd 0:0:1:0: [sg0] tag#7468 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.191875][ C1] sd 0:0:1:0: [sg0] tag#7468 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.192011][ T9028] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 327.201692][ C1] sd 0:0:1:0: [sg0] tag#7468 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.227579][ C1] sd 0:0:1:0: [sg0] tag#7468 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.237418][ C1] sd 0:0:1:0: [sg0] tag#7468 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.247282][ C1] sd 0:0:1:0: [sg0] tag#7468 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.257111][ C1] sd 0:0:1:0: [sg0] tag#7468 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.266935][ C1] sd 0:0:1:0: [sg0] tag#7468 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.276769][ C1] sd 0:0:1:0: [sg0] tag#7468 CDB[c0]: 00 00 00 00 00 00 00 00 [ 327.295578][ C0] sd 0:0:1:0: [sg0] tag#7469 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 327.306211][ C0] sd 0:0:1:0: [sg0] tag#7469 CDB: Test Unit Ready [ 327.312893][ C0] sd 0:0:1:0: [sg0] tag#7469 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.322758][ C0] sd 0:0:1:0: [sg0] tag#7469 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.332647][ C0] sd 0:0:1:0: [sg0] tag#7469 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.342543][ C0] sd 0:0:1:0: [sg0] tag#7469 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.352400][ C0] sd 0:0:1:0: [sg0] tag#7469 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.362268][ C0] sd 0:0:1:0: [sg0] tag#7469 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.372165][ C0] sd 0:0:1:0: [sg0] tag#7469 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.382053][ C0] sd 0:0:1:0: [sg0] tag#7469 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.391966][ C0] sd 0:0:1:0: [sg0] tag#7469 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.401867][ C0] sd 0:0:1:0: [sg0] tag#7469 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.411831][ C0] sd 0:0:1:0: [sg0] tag#7469 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.421732][ C0] sd 0:0:1:0: [sg0] tag#7469 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 327.431656][ C0] sd 0:0:1:0: [sg0] tag#7469 CDB[c0]: 00 00 00 00 00 00 00 00 [ 327.475892][ T9030] IPVS: ftp: loaded support on port[0] = 21 23:18:25 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r1, &(0x7f0000000040)=""/230, 0x1c02fa81) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x1008, 0x240000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f00000004c0)={{0x5, 0x2, 0x7f, 0xfffffff8, '\x00', 0x381}, 0x1, [0x0, 0x8, 0xc9c, 0xffffffff, 0x800, 0x6, 0xff, 0x1, 0x3c5b, 0x6, 0x1ff, 0x2, 0x5, 0x0, 0x1, 0xfffffffffffffffb, 0x3, 0x5, 0x2, 0x3, 0xa6, 0x8000, 0x3ff, 0x5, 0x8001, 0x9, 0x0, 0x2, 0x4, 0x64, 0x5, 0x8, 0x3f, 0x7fffffff, 0x6, 0x4, 0x1f, 0x3ff, 0x2, 0x0, 0x9, 0x0, 0x3ff, 0x8000000080000000, 0x7, 0x6, 0x5, 0x4, 0x7fff, 0x2, 0x8, 0xfffffffffffffe01, 0x7, 0x8, 0x1ff, 0xff, 0x100000001, 0x6, 0x7fffffff, 0x2, 0x2, 0x4, 0x50d, 0x1ff, 0xb0b, 0x0, 0x6, 0x9, 0x7fff, 0x1, 0x81, 0x4, 0x8f9, 0x5, 0xfffffffffffffff9, 0x2, 0xfffffffffffffc01, 0x4, 0x1, 0x11, 0x800, 0xc6, 0x80, 0xc00000, 0x408c, 0x627, 0xc2ff, 0x3, 0x8000, 0x8, 0x7, 0x1, 0x7, 0x1f0bae95, 0x6, 0x2, 0x7, 0x9, 0x9, 0x1f09b175, 0x7, 0x80000000, 0x5, 0xfffffffffffffffc, 0x0, 0x0, 0x2, 0xffffffff, 0x2, 0x6cd, 0x9, 0x1, 0xe43c, 0xc000000000000000, 0x25, 0x100, 0x2, 0x7fff, 0xc0000, 0x9, 0x3, 0x9, 0x6, 0x6, 0x40, 0x1, 0xa6, 0x200]}) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) tkill(r3, 0x13) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x4d) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x4, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0xc0c1) [ 328.021753][ T9026] IPVS: ftp: loaded support on port[0] = 21 [ 328.113847][ T868] tipc: TX() has been purged, node left! 23:18:26 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) gettid() timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r1, &(0x7f0000000040)=""/230, 0x1c02fa81) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x1008, 0x240000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f00000004c0)={{0x5, 0x2, 0x7f, 0xfffffff8, '\x00', 0x381}, 0x1, [0x0, 0x8, 0xc9c, 0xffffffff, 0x800, 0x6, 0xff, 0x1, 0x3c5b, 0x6, 0x1ff, 0x2, 0x5, 0x0, 0x1, 0xfffffffffffffffb, 0x3, 0x5, 0x2, 0x3, 0xa6, 0x8000, 0x3ff, 0x5, 0x8001, 0x9, 0x0, 0x2, 0x4, 0x64, 0x5, 0x8, 0x3f, 0x7fffffff, 0x6, 0x4, 0x1f, 0x3ff, 0x2, 0x0, 0x9, 0x0, 0x3ff, 0x8000000080000000, 0x7, 0x6, 0x5, 0x4, 0x7fff, 0x2, 0x8, 0xfffffffffffffe01, 0x7, 0x8, 0x1ff, 0xff, 0x100000001, 0x6, 0x7fffffff, 0x2, 0x2, 0x4, 0x50d, 0x1ff, 0xb0b, 0x0, 0x6, 0x9, 0x7fff, 0x1, 0x81, 0x4, 0x8f9, 0x5, 0xfffffffffffffff9, 0x2, 0xfffffffffffffc01, 0x4, 0x1, 0x11, 0x800, 0xc6, 0x80, 0xc00000, 0x408c, 0x627, 0xc2ff, 0x3, 0x8000, 0x8, 0x7, 0x1, 0x7, 0x1f0bae95, 0x6, 0x2, 0x7, 0x9, 0x9, 0x1f09b175, 0x7, 0x80000000, 0x5, 0xfffffffffffffffc, 0x0, 0x0, 0x2, 0xffffffff, 0x2, 0x6cd, 0x9, 0x1, 0xe43c, 0xc000000000000000, 0x25, 0x100, 0x2, 0x7fff, 0xc0000, 0x9, 0x3, 0x9, 0x6, 0x6, 0x40, 0x1, 0xa6, 0x200]}) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) tkill(r3, 0x13) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x4d) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x4, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0xc0c1) 23:18:26 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:27 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:27 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:28 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:28 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:28 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:29 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:29 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xc0000000}, 0x1c) listen(r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0xa30000, 0x401, 0x8, r3, 0x0, &(0x7f0000000040)={0x9a0906, 0x200, [], @value64=0x9}}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f00000000c0)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000280)={r8, @in6={{0xa, 0x4e22, 0x7, @mcast2, 0x20}}, 0x6, 0x6}, &(0x7f0000000100)=0x90) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r9 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r9, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r9, 0x100000003, 0x1008, 0x240000) setsockopt$inet6_MCAST_JOIN_GROUP(r9, 0x29, 0x2a, &(0x7f0000000340)={0x4, {{0xa, 0x4e20, 0x8, @private1, 0x6}}}, 0x88) 23:18:30 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:30 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:30 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc}}}}]}, 0x88}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r4, 0x100000003, 0x1008, 0x240000) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f00000000c0)=0xf6c, &(0x7f0000000100)=0x2) r5 = socket(0x1000000010, 0x80002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(0xffffffffffffffff, 0x100000003, 0x1008, 0x240000) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000140)=""/25, 0x100d000, 0x800, 0x10001, 0x2}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sync() fcntl$dupfd(r7, 0x0, r6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:18:31 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0xe22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000200)="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", 0x11c}], 0x1) 23:18:31 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs trusted:u'], 0x32, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0xfd14) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000020601fdffffffffffffff00000000000d000300686173683a6e65740000000005000400000000000900020073797a31000000000500050002000000050001"], 0x48}}, 0x0) write$binfmt_elf64(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/2703], 0xa8f) fallocate(r5, 0x100000003, 0x1008, 0x240000) ioctl$UI_SET_RELBIT(r5, 0x40045566, 0xb) io_uring_enter(0xffffffffffffffff, 0x7ff, 0xbfb2, 0x1, &(0x7f00000001c0)={[0x1000]}, 0x8) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 334.027020][ T9189] encrypted_key: insufficient parameters specified [ 334.071689][ T9192] encrypted_key: insufficient parameters specified 23:18:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs trusted:u'], 0x32, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0xfd14) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000020601fdffffffffffffff00000000000d000300686173683a6e65740000000005000400000000000900020073797a31000000000500050002000000050001"], 0x48}}, 0x0) write$binfmt_elf64(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/2703], 0xa8f) fallocate(r5, 0x100000003, 0x1008, 0x240000) ioctl$UI_SET_RELBIT(r5, 0x40045566, 0xb) io_uring_enter(0xffffffffffffffff, 0x7ff, 0xbfb2, 0x1, &(0x7f00000001c0)={[0x1000]}, 0x8) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 334.393481][ T9196] encrypted_key: insufficient parameters specified 23:18:32 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x8) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x1008, 0x240000) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000080)) r1 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r1, &(0x7f0000000000)="210000d9533b85556739a4a5f3db3e4b547316b5fdce3b5fdcb5d5304bd4d9a24d410d2efc09fc0f75c2ff851d6fbaecd1a71ace2e0a44db3cc7d252897fb65a573e1ba731", 0xff88, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) [ 334.581131][ T9199] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 23:18:32 executing program 1: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x1008, 0x240000) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = socket$inet(0x2, 0x3, 0x7) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0x2, 0x4, 0x400, 0x0, 0x0, 0x108, 0x318, 0x318, 0x318, 0x9802, 0x0, {[{{@uncond=[0x2], 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3800, 'syz1\x00'}}}, {{@arp={@rand_addr, @empty, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'lo\x00', 'ip6tnl0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 23:18:32 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x8400, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@ipv4_newaddr={0x34, 0x14, 0x4, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x400}}]}, 0x34}}, 0x0) 23:18:32 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 334.991383][ T9207] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 335.064671][ T9211] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:18:33 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(0xffffffffffffffff, 0x100000003, 0x1008, 0x240000) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r1, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 335.415701][ C1] sd 0:0:1:0: [sg0] tag#7432 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 335.426419][ C1] sd 0:0:1:0: [sg0] tag#7432 CDB: Test Unit Ready [ 335.433235][ C1] sd 0:0:1:0: [sg0] tag#7432 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.443099][ C1] sd 0:0:1:0: [sg0] tag#7432 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.452963][ C1] sd 0:0:1:0: [sg0] tag#7432 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.462928][ C1] sd 0:0:1:0: [sg0] tag#7432 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.472793][ C1] sd 0:0:1:0: [sg0] tag#7432 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.473616][ T9216] IPVS: ftp: loaded support on port[0] = 21 [ 335.482657][ C1] sd 0:0:1:0: [sg0] tag#7432 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.498181][ C1] sd 0:0:1:0: [sg0] tag#7432 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.508052][ C1] sd 0:0:1:0: [sg0] tag#7432 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.517958][ C1] sd 0:0:1:0: [sg0] tag#7432 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.527833][ C1] sd 0:0:1:0: [sg0] tag#7432 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.537787][ C1] sd 0:0:1:0: [sg0] tag#7432 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.547673][ C1] sd 0:0:1:0: [sg0] tag#7432 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 335.557548][ C1] sd 0:0:1:0: [sg0] tag#7432 CDB[c0]: 00 00 00 00 00 00 00 00 23:18:34 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 336.223719][ T9217] IPVS: ftp: loaded support on port[0] = 21 [ 336.238725][ C1] sd 0:0:1:0: [sg0] tag#7433 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 336.249425][ C1] sd 0:0:1:0: [sg0] tag#7433 CDB: Test Unit Ready [ 336.256117][ C1] sd 0:0:1:0: [sg0] tag#7433 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.266105][ C1] sd 0:0:1:0: [sg0] tag#7433 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.275974][ C1] sd 0:0:1:0: [sg0] tag#7433 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.285856][ C1] sd 0:0:1:0: [sg0] tag#7433 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.295727][ C1] sd 0:0:1:0: [sg0] tag#7433 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.305589][ C1] sd 0:0:1:0: [sg0] tag#7433 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.315446][ C1] sd 0:0:1:0: [sg0] tag#7433 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.325284][ C1] sd 0:0:1:0: [sg0] tag#7433 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.335204][ C1] sd 0:0:1:0: [sg0] tag#7433 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.345092][ C1] sd 0:0:1:0: [sg0] tag#7433 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.354998][ C1] sd 0:0:1:0: [sg0] tag#7433 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.364912][ C1] sd 0:0:1:0: [sg0] tag#7433 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 336.374808][ C1] sd 0:0:1:0: [sg0] tag#7433 CDB[c0]: 00 00 00 00 00 00 00 00 23:18:35 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:36 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 338.574387][ T1233] tipc: TX() has been purged, node left! 23:18:36 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(0xffffffffffffffff, 0x100000003, 0x1008, 0x240000) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r1, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 338.845973][ C1] sd 0:0:1:0: [sg0] tag#7434 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 338.856621][ C1] sd 0:0:1:0: [sg0] tag#7434 CDB: Test Unit Ready [ 338.863428][ C1] sd 0:0:1:0: [sg0] tag#7434 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.873308][ C1] sd 0:0:1:0: [sg0] tag#7434 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.883181][ C1] sd 0:0:1:0: [sg0] tag#7434 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.893085][ C1] sd 0:0:1:0: [sg0] tag#7434 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.902965][ C1] sd 0:0:1:0: [sg0] tag#7434 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.912843][ C1] sd 0:0:1:0: [sg0] tag#7434 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.922703][ C1] sd 0:0:1:0: [sg0] tag#7434 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.932545][ C1] sd 0:0:1:0: [sg0] tag#7434 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.942392][ C1] sd 0:0:1:0: [sg0] tag#7434 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.952254][ C1] sd 0:0:1:0: [sg0] tag#7434 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.962555][ C1] sd 0:0:1:0: [sg0] tag#7434 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.972415][ C1] sd 0:0:1:0: [sg0] tag#7434 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 338.982279][ C1] sd 0:0:1:0: [sg0] tag#7434 CDB[c0]: 00 00 00 00 00 00 00 00 [ 339.048873][ T9274] IPVS: ftp: loaded support on port[0] = 21 23:18:37 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x140e, 0x203, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004800}, 0x20040401) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80010800}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x48, 0x3, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_TIMEWAIT={0x8, 0x7, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6005}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xd8229655a5ba9082}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x40805}, 0x4010) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000300)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1d5c3d1d88979170}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x90, r2, 0x70c, 0x70bd2d, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'sit0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ipvlan1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'wg2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x90}}, 0x40801) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x3, 0x8, 0x201, 0x0, 0x0, {0x5, 0x0, 0x2}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000094}, 0x60008004) r3 = creat(&(0x7f0000000580)='./file0\x00', 0x2) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000600)={0x0, 0x1, 0x3c4, [], &(0x7f00000005c0)=0x2}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0xbc, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x975}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x8}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x14}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20040050}, 0x24004800) r5 = syz_open_dev$vcsa(&(0x7f0000000800)='/dev/vcsa#\x00', 0x5, 0x101840) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r5, 0x80045301, &(0x7f0000000840)) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000880)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r6, 0x7001) ioctl$F2FS_IOC_RESIZE_FS(r6, 0x4008f510, &(0x7f00000008c0)=0x3) r7 = openat(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x200300, 0x11) fcntl$F_SET_FILE_RW_HINT(r7, 0x40e, &(0x7f0000000940)=0x1) ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000000980)) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f00000009c0)) 23:18:38 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 340.459671][ T9301] IPVS: ftp: loaded support on port[0] = 21 [ 341.272353][ T9301] chnl_net:caif_netlink_parms(): no params data found 23:18:39 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) sendto$inet6(r1, &(0x7f0000000480)="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", 0x1000, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x401, @empty, 0x5}, 0x1c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 23:18:39 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 341.643831][ T9424] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 23:18:39 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:40 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 342.195690][ T9429] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 342.268796][ T9301] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.277429][ T9301] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.286974][ T9301] device bridge_slave_0 entered promiscuous mode [ 342.307790][ T9424] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 23:18:40 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 342.654170][ T9429] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 342.683520][ T9301] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.690894][ T9301] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.700333][ T9301] device bridge_slave_1 entered promiscuous mode [ 342.796787][ T9301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 23:18:40 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x8184) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 23:18:40 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 342.872841][ T9301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.923123][ T1184] tipc: TX() has been purged, node left! [ 342.941087][ T1184] tipc: TX() has been purged, node left! [ 343.005929][ T9301] team0: Port device team_slave_0 added [ 343.066787][ T9301] team0: Port device team_slave_1 added 23:18:41 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 343.209576][ T9301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.217089][ T9301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.244336][ T9301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.347286][ T9482] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 343.406821][ T9301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.414023][ T9301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.440138][ T9301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 23:18:41 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 343.682871][ T9301] device hsr_slave_0 entered promiscuous mode [ 343.735538][ T9301] device hsr_slave_1 entered promiscuous mode [ 343.824982][ T9301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 343.832742][ T9301] Cannot create hsr debugfs directory [ 343.838935][ T9493] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.554641][ T9301] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 344.639403][ T9301] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 344.692418][ T9301] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 344.729922][ T9301] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 345.013500][ T9301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.040179][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.049349][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.069818][ T9301] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.088466][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.099215][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.108826][ T4884] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.116099][ T4884] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.187633][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.197436][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.207432][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.216900][ T4884] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.224198][ T4884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.233206][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.244110][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 345.255050][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 345.265667][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 345.275997][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 345.286645][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.296978][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.306739][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.324498][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.334324][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 345.344127][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 345.360842][ T9301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 345.476196][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.484236][ T2306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.506629][ T9301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 345.596616][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.607348][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.670223][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.680445][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.701499][ T9301] device veth0_vlan entered promiscuous mode [ 345.719554][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.728859][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.747361][ T9301] device veth1_vlan entered promiscuous mode [ 345.827774][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 345.837457][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 345.847086][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 345.857693][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.878759][ T9301] device veth0_macvtap entered promiscuous mode [ 345.920339][ T9301] device veth1_macvtap entered promiscuous mode [ 345.994058][ T9301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.005698][ T9301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.015741][ T9301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.026303][ T9301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.040251][ T9301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.052047][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.061876][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 346.071986][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.082024][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.109599][ T9301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.120296][ T9301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.131106][ T9301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.141770][ T9301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.155678][ T9301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.168608][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.178828][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:18:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(0xffffffffffffffff, 0x100000003, 0x1008, 0x240000) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r5, 0x100000003, 0x1008, 0x240000) ioctl$USBDEVFS_DISCARDURB(r5, 0x550b, &(0x7f0000000040)=0x5) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000020601fdffffffffffffff00000000000d000300686173683a6e65740000000005000400000000000900020073797a31000000000500050002000000050001"], 0x48}}, 0x0) fcntl$getown(r6, 0x9) clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:18:44 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x20003, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000180), 0x0) clone(0x40077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d:/'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 23:18:44 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 346.649448][ T9555] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 346.685997][ T9556] libceph: resolve 'd' (ret=-3): failed [ 346.692295][ T9556] libceph: Failed to parse monitor IPs: -3 23:18:44 executing program 1: setrlimit(0x7, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 346.713088][ T9559] libceph: resolve 'd' (ret=-3): failed [ 346.718734][ T9559] libceph: Failed to parse monitor IPs: -3 23:18:44 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 346.903582][ T9561] debugfs: Directory '9561-4' with parent 'kvm' already present! 23:18:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000766574683375ba0152a1e9ac5cbe6e8c7ff7722cfeb623664f"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38400015040007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1}]}]}]}}]}, 0x58}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_TSC_KHZ(r5, 0xaea2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES16=r7, @ANYRESDEC=r6, @ANYRES64, @ANYRESHEX, @ANYRES32], 0x121) sendmsg$NL80211_CMD_NEW_STATION(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x38, r7, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_FLAGS={0x24, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_MFP={0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x8001}, 0x40010) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:18:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(0xffffffffffffffff, 0x100000003, 0x1008, 0x240000) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r5, 0x100000003, 0x1008, 0x240000) ioctl$USBDEVFS_DISCARDURB(r5, 0x550b, &(0x7f0000000040)=0x5) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000020601fdffffffffffffff00000000000d000300686173683a6e65740000000005000400000000000900020073797a31000000000500050002000000050001"], 0x48}}, 0x0) fcntl$getown(r6, 0x9) clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 347.116956][ T9574] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 347.182778][ T9577] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 23:18:45 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 347.258526][ T9579] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 23:18:45 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0xfd14) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r6, 0x100000003, 0x1008, 0x240000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r6, 0x54a3) fallocate(0xffffffffffffffff, 0x100000003, 0xfffffffffffffffc, 0x240000) ioctl$TUNSETNOCSUM(r5, 0x400454c8, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340100001000050700000000c6af448600000000", @ANYRES32, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a002e005c1be6ca006304920a000400d21bf5466bca0000cd1256acea9c2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaabb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000008ea020002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000a00040000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000000a00050004"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 347.440499][ T9585] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:45 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(0xffffffffffffffff, 0x100000003, 0x1008, 0x240000) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r5, 0x100000003, 0x1008, 0x240000) ioctl$USBDEVFS_DISCARDURB(r5, 0x550b, &(0x7f0000000040)=0x5) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000020601fdffffffffffffff00000000000d000300686173683a6e65740000000005000400000000000900020073797a31000000000500050002000000050001"], 0x48}}, 0x0) fcntl$getown(r6, 0x9) clone3(&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 347.665988][ T9588] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 347.674413][ T9588] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 347.732740][ T9594] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:45 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 348.049873][ T9603] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:45 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x15, 0xa, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r0, 0x0) 23:18:46 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:46 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x15, 0xa, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r0, 0x0) [ 348.581589][ T9617] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:46 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000020601fdffffffffffffff00000000000d000300686173683a6e65740000000005000400000000000900020073797a31000000000500050002000000050001"], 0x48}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000020601fdffffffffffffff00000000000d000300686173683a6e65740000000005000400000000000900020073797a31000000000500050002000000050001"], 0x48}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="78010000170007000000000000000000ac1414bb0000000000000000000000000000000000000000e0000002000000000000000000000000fffdffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b661dc969e977ba729b0e411c88c3c8981fcb755b46c86412632d07233beb18598ce2127d43bc9d7d323eedaaea36199266bce328d6c2f58789b7b6716181754e9f205c9537477e15c80ebcf0fd63a1a241703319403f8249b73c271bcd8ed871344b60fa8b8a03f9c2b19fbc682406b02a443706d0476c9972afb3ba3964e37e9ef91e61fea", @ANYRES16=r2, @ANYRES32, @ANYBLOB="ac1414bb0000000000000000000000000000000000000000000000000000000000040000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000800080008000000000044000500000000000000bde385562b7f9d580001000000003300"/208], 0x178}, 0x8}, 0x0) 23:18:46 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x15, 0xa, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r0, 0x0) [ 348.822856][ T9627] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 348.878639][ T9629] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 23:18:46 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be11"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:46 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="4c0000001600ff099edcb1d40467ee8324a69f8000000000000000683540150024001d001fc41180b598bc593ab682b1f6b363b2bda654a6613b6aabf35d0f98812f58caec8f000000000000", 0x4c}], 0x1}, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x1008, 0x240000) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r4, 0x100000003, 0x1008, 0x240000) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x3, {0x0, 0x0, 0x0, r3, {0x0, 0xe}}}, 0x24}}, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r5, 0x100000003, 0x1008, 0x240000) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x4, 0x20000, 0x7fff, 0x8001, 0x2, r0, 0x8, [], r3, r5, 0x3, 0x12, 0x3}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@ipx, 0x80, &(0x7f00000000c0)}}], 0x2, 0x3a, 0x0) [ 349.083422][ T9635] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:47 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x15, 0xa, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r0, 0x0) 23:18:47 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be11"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000005680)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)="29f37d4ac437ffc34b9f930a2a754262a4e6e044ae559c1480ac6c1c0c33e1fbfc3973592d83261a7a42e3d1f11124e5ae5812562a7769a8dc398ef2256b71e9383b5d6c10961af07490551f69781bfb6e1c878ec690f288ccdd9b89ce6ef35db792947dc19a68b7f523d4c3a1020471cfe924b7ee9b99fd42450be05f14e3e9552434e59ef33788db99935c447400ca236d3aa0ebdbbb5ded86202fd9b191365b8e217ec87f65345c533d2b247bf899d25175dcab08042c2bf1874eb3258dd8", 0xc0}], 0x1, &(0x7f0000000880)=[@assoc={0x18, 0x117, 0x4, 0x80}, @op={0x18}, @iv={0xf0, 0x117, 0x2, 0xd6, "90a98d94a2a5a9ca6d5fb9fdd5abbd46e996836e5ef5387aba667ace14c5badaae22d0f425ccee4501c12ee1394b88157931255ccc46d8e40b3897168734c2984511ae62b865f32856e758bea077e083349634496ef535a91055b553ae349a2edc7b4bfd7fee6e13babfd8ed983735debe40edb0d8a30762709416500cb95a9587b301ead263f80ff36a64b0e1dfcc82b8f9187b63757657bb2e40457d64d038adedbedd6606a6db8d24163452f7dc00469ab3dd5dcc6a61e3d4dc52a89b0346bb93b03106472571f83c1a4f53c1b947abfd20c9f3bd"}, @iv={0x110, 0x117, 0x2, 0xfc, "722d1b18db40b05f5745d0c4c8dc560c6f32f8498013a49d75ff8ac403192706918e91642e6367af04453f5227457fa6f2319049c8bde9cb72449f7570de4af88285c2ee502dd8e5ac9da729f89fa7ca2466fdb7a5eb88af126ef16ddb9e3cf2672e0bd962ea6e5e2906ac9904ed7507806e6809d6ce5c7406b089886c1cd349b8fbbb7215568f999a230daa1222e553cfbe569fa1bd38ca31de8bff031f4c9153a811c1b7ceff003a4cc580c8cc3acf5410d71135acd7df4bea00ad1e038c191ddfa61385c5acc7674fb58fe321e374c86121417a9e4491db70e4f7e04989ac7f363b1a004fee5671111d853a06f853093f4d3ce0d660b3cb2aca21"}, @iv={0x90, 0x117, 0x2, 0x7b, "9061b5364ac2de40d6728e1351c09aacbecae02079d06dd52d21f1ad88b9ecb119ad713769196a385c8c1199880749240765a6727bb952974d4ef77dc72ec1d9dcea66315a6c36f88ab64efffd62f6ff79d23316f949de4f57ad2c03dc864bdcd3eea05e978af660655a1a731d99cc258aa68cbce3d7a17f3bd9ee"}], 0x2c0, 0x40004}, {0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000200)="029b532f3236", 0x6}, {&(0x7f00000003c0)="b6d0", 0x2}, {&(0x7f0000000b40)="3f251c098202e28ddd4ccd9ed31c5a7c6c5b9b260358ed48200dbf35e25c4acd48302696190b59acd872676b970bd4cef2e88eaea266a1465a7372db7f1ef409f943fbb0bdaac58d3238291b1056dba97ac0ddd8efd266f30449846d", 0x5c}, {&(0x7f0000000bc0)="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", 0x1000}, {&(0x7f0000001bc0)="12da8d46458882239ca3d4e4a16c2e430588948d6deeb3f2a872f3110c8c258d1c0bbd2f0e8c850642ab0abd622575c066783de02a064b767e1d346b52dc9098a33fce67d141434cff7dcbd053da4410c373906934a7cc7a016f9dc4edebf4e2a3d906936828a908ad994d693652af4ccc8dab25f932d079014b6af676747cc5c9d1fa799bdd96e416a0c97c9be5f954ea77fda857cf3179a18c0ae2f9f180e70f0c082420db33afab", 0xa9}, {&(0x7f0000001c80)="df9faa642e043317104a6a6fd9a66611f556b1acd3eb39a011b4bfa378b228220c968d8c2edf028a3670f1ba0cd0d87cde57cdeccb966afcb04620dd877253f71b076957ef5065a143bb1cdb5b4878139d298003a5b001818a3c4d5338b201cfaf2642ebfb3308c293931ef605621607e3ffd839bc4fe6d4369a72d3ba920e06cef4bc21cdc9dbb2e58b63fcb5c43a347752df4dc44360fadf6faf842259d9", 0x9f}, {&(0x7f0000001d40)="4b50e9a399742512e4b49fffa98f1b0db5167e3e49e9c9d2612e8944e1f92eb63b1aee3109244fb7e0af2ac6a64e0db2fa10b804", 0x34}, {&(0x7f0000001d80)="532959573c9c6a522cfbab381a7a4e2447b01378a1e7fb06ec6edaad14bcc62c5b479413f749ff65bb4a5c45afca882e12c97cd8dd5652526cb89803211edc63041bb2857023433a091d49808269284c14fe18f73689331cc82dacf23f79b1ff2a9b58755ae4b3e6b539ef8c377fe6c22af1cf7ec5c7f19dc44a86e93156c7c8905826e524a7422b4b9a7f354d64a2b0ec051dd9a471c4763d03ab6ce628c427601036dc604984ec2e5675ffe61cc4d2cc9e638aa870d633", 0xb8}], 0x8, &(0x7f0000001ec0)=[@op={0x18}, @op={0x18}, @iv={0x40, 0x117, 0x2, 0x2b, "bf86e74ab7e14d24e4d7b38a99b57f733fde5d2a76eadffda836815873e34bfb4a50bb9e12ccb6d77dc409"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x10d0, 0x4000001}, {0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000002fc0)="d0dcabc20907bfa7e708c7d7710e419092da84e6905ac9a4b828adf31d9043b5b9f70c02a8cdd76243072b01f3b4e55e5c098edd7cf1025a75dc24c236cae3c8fec221d299c6881636d3e0830eb3a8fe55237b1b1e03e091134cd752656090ae42164f24ab9be0e3ccd51c16b627de1df2fd7d8884021c33fab5b3e92afc9c483b1e8d9cc5a4429763bec9f372112b35d1149e0a402fa92c4cd5f711c2d64559fc26b5cda23998091e3fafccb5", 0xad}, {&(0x7f0000003080)="37c781e1d5778e10eda6e7173569ad4a465b0ba554bc04203b7f507f0347d44627773a4fb11d996c3a569df0c417b2f4b42f9039881c3d91dd2ba9603adef36049009e2bb90f7404a8", 0x49}], 0x2, &(0x7f0000003140)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x2b7c}], 0x48, 0x2000000}, {0x0, 0x0, &(0x7f0000004640)=[{&(0x7f00000031c0)="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", 0x1000}, {&(0x7f00000041c0)="fdc51a11854623d6bf476fb2471e7c429a0973e707d7ebc992d8369edf9d1c25552a80560ad6d44b1a1f9a1a1138e775e90cffa297ac52764075002dae176e4de438720eced665ac67c41e0507491f60dc9cea92eebcedd517f8d3bf72b1cdda686366e03b7301173fc8796afce36d5fbc0994ecbd0a4f4ea40df52d940c161be113c57ab1d7664ff52803b1e00d53a078ce3fe14b92f218f791a029c46ba90a3f6c1ad9b273603d039276412e1645c4097da9b13ec9f6b32d08ac8438b770385dfaedd7bb5836fdd40b33a7d54cf3a0f42c2aa5fbd492309d16ae160c417609badb2c1023c845d41dcc", 0xea}, {&(0x7f00000042c0)="1e49060521619450a2a19ff54030290a2365b32ca62a747e119791d098afb494164d4dd2ea36595fd80882d2bf0c4f2b4d39380b18c188bb98adecf3071879358c6ccd526f5d33e2833f9347fd70d6caa912a9dc3615222522e5682a9f23df7bb6f07010073eb3cfb7d1fa182f91d2ecc8c19c14107d9cb45e36ea528e4dfc40978dcebd840df427d2e3b5a237f886df9d387d2dae4f6da210d2705d9ab7c628152e84a00c7f614db8ffb5c4e37925ad640288d111455f6e4cd963c28d99c36ca247", 0xc2}, {&(0x7f00000043c0)="951abe9876746fbb039c106e8cafbf5b056caf9765757770345399c2a23750bc5bd71ca2024162a39658c3e2ea726c8135ebfa80625a92900119c467a6fc762d2d71c11990376c0cee545aed1178d8808ce0bd9c6994e1a3b833fd5a4c385fa28271c2d2d53b65148c3437c946b753c2a24e5287611ce8fff2370a5023a7515bdea55cf94f14f179465c49b5cc1eab90f24f5bc3a2cad47fac13", 0x9a}, {&(0x7f0000004480)="2e4628b3e31fba1c3bc40214bd1873a0ee352a18c3faf28d914187e2d9f0680b5ca688f785749f28c9c388", 0x2b}, {&(0x7f00000044c0)="5dbce3f93edb18cbfb1dfdd43c5109bfc61322892d50e71af58712e55dc865dd966212bd131a4d38b2656679e3e9806ecdc5de24bba3341b5b22f05b964d0c74397caf7c1d7ad08ec0afb63ce925007f7dce49b85447c277fee509826d9dc85fb0de834a16360caf83f1f76a6555776616836241ab63817eec9959ec32bac6856e72e6699107dfe4225794cae24e1c6aa0b11af58231cba9b4", 0x99}, {&(0x7f0000004580)="8e28f1eb6e93aa334d7a3ec9f8cfa94799bb61812b693ae47d679e23e5b8ff339715fe788059de837d6c026ea2ce6de1b99e087b93bbd1400d2543f2fc63980a05a9b73751c157d5709d32f5b64becd374b7a8d465c073d86b84779b037560504ed70d262aa016746710b31d228c1bd0db0261b9062a0f535672be9b0b8e64fb45121cb2d270ef599e4f750a005eb2b1083d441bce06721afcc7ea050a", 0x9d}], 0x7, &(0x7f00000046c0)=[@iv={0xf0, 0x117, 0x2, 0xd5, "492f6adaefa15857925146747ea9938ea402083a348a11a2a2717651ed346f059eb8fafcf708c2ead3496e43a43933c5dd8e357f8fca7783c5ae38b6dbe38b03db689f5474860ad1ce57505ce785f62668cc872981ffabc5785b96c750ce7e5e8bf74f7175faefe1620f29c707d2e1c1b38da5e3668e2597e0cb3a324cdef27f446b9ed5bc1a68621f863f4a8f34b1da661f7dd00cb0ef2e1cffd93a79cf0df8f58c0b9452cdede2df5c90443cc339a712838920fa57e15f04caf2b10060a9ee721a1d13367bbad6fffd1f5e5f4385e15e4ad2f272"}, @op={0x18}], 0x108}, {0x0, 0x0, &(0x7f0000004d80)=[{&(0x7f0000004800)="8625d69f45a5cd813ed563e4a859fe2add00b6180c82", 0x16}, {&(0x7f0000004840)="3b22b4c5c655b7bcbd3c9d32bfc2dc929bee0478e5a73e548c1062e726cdf7ba1a09fdabd62d", 0x26}, {&(0x7f0000004880)="01780fa3dd9dc06e4b8e3e3d2fccb1da832948f0dcdf5b5c54a06d9f115c40a1f392aa18af362a15b29ac564f9d1a147c41017ba262cf048acf235926a60e57c0346fcd039862811d2b076cefedb594007c5bdbd66df4819ac34a59a41729211f0f99c9bd41ad2c3a498a2555895c7cedf811f9be64fb8e02b7d4afb3648d906e7611390d3507393a41cc8ec7898a7a601168498979630f32ed364b52415a52ebc6e7595ab58d4733a4abcc22a19db5502909e1adebcb8fc52f57541fe62b7295570de567b0f7bd91837331eb2dfd25865e3c48998c9e4d6e0688e60904feb35d527b53e78", 0xe5}, {&(0x7f0000004980)="0f976c6e9bbb773095a821aa5bc552f3ec3cdb", 0x13}, {&(0x7f00000049c0)="de6a0178729a43ef83d5eae4ff0d903316703857eacd3fe82c246a90a05bf0013da1342279bdfadc3d0d0d5dddb1bbdf62b2bbef59941dbae3a7acbd509aad283b7b3665686f4c777365c65586c3366d681fb18e589e73abfc79fe071f7c6cb6d555381087a791b04e8bbee6676b78cfa711a0ba7120608353889f8823a531c1351c42668cf16a3e9f14c7b173706303cf0287e60dd9082ee63ae4729b26776fe8191cfc0665fba6c0f7fb00b42668b2ba89944a930c76779207c0193d3b0796b8b1111cf9003964fb028b87a64fa81ddf87", 0xd2}, {&(0x7f0000004ac0)="0c727ae9b553e8442b143eea66aa32d1a769f55a2912a4a1357214d80c2f2c09154343182d1470405be0b6d88a661062f8aa58e5b0522fc2bde456a4d0dd5485e048b026016b011b4b241759ec0f7efdb84f7dbd8f0912ea9e85cd01f3b940", 0x5f}, {&(0x7f0000004b40)="201860c2d3243369789c9e50eeaf1b70b055d1ac25a2f8d801b54cdd1d8c356607927c63722cb3af97536a98c131353b331948083d444f491e91597f80006487ec0da32c2b8678c7b8709ba34bd221568a99052364ec1c76d208f92c5a21b21e5b864b07fc43ded14980d34883b6475f3040b9ea5a409a02d1b0f0ded9ba6d4543c06d2ca09bf698fbc3ab8331e66727483b379f636f95d1cf65973231b8e04ff2442780d682dd988124c6e94895325de50e8dd21bd4bdc4bce5ec7d2ecb683d99e889fc7759c64a1842957aa5c2b46d18b75378d0336b74bc0bda1b042b41b4625438a5c771c01f9c7ffa40bc", 0xed}, {&(0x7f0000004c40)="c38a3f399e20ce2bf66fbed0d308968134549ef897727aed7003d61a6e7f1d0d693428f72e42bfeee0a8324671980ae0c2a3410e88abaecab76cb6c54fb8d025eadc7d60637fbde7c5078cc1828f711d685783d8a898355086bfc57cf83efa41c5f91b0009dd4158296b2b8afcdff0db3a3245c273ff9945b24d3f5f95c96e2991c14da18dc0794b3a683161a12129f25caa3ec10ad6ad51d827e90066804b1e93cf7e53930b14c5400c6466f45246ea7ad0dabfc308a05706eba8febe23221eef070cd8f447e6e16784abacf6219d614420f2ff6d424c2dadd501e88394c60ffe91e389b19dc17805a1d7e00eb138", 0xef}, {&(0x7f0000004d40)="776cb50c3a022d6d1df6140564a6b065e0bf4c1719defe24b500a0c81d7cd9", 0x1f}], 0x9, &(0x7f0000004e40)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x30, 0x1}, {0x0, 0x0, &(0x7f0000005100)=[{&(0x7f0000004e80)="7c33032384c2602696489838892375c66b0f43a96a4363c673f570d04590056f884a0b4b3000814bec487e7cafa4d440b2160abf3adeeedbf76096c3471e03517a780621e02b1b5a26bbee243c46b9f5c8bb1a391850a0300bde6a656cd89bfaff2a5decca3075bb0e24c0ce416f119fa400f293d65d5c0ca4b27c05591fcbe231a66a00cb07372b36fbaad90cd3cd36dbafaf3916a9d1837ff33eabdf7f73600017021f71417ea53b0f091cd2182f613bcd2f633e81cea1fd0a4d4007441edd9db4daa2f1d9", 0xc6}, {&(0x7f0000004f80)="bd8425a735bc3cb02409c675d8806737bfdadc4bdd0967c4a04eaff45457ebd7e6b7422aaf9b02c50dfe95d226028b664bf9fc3b8ff0f202da49bc09b80a73645ade9b6116fcd15bf7d8c6d8f2db17790e18cca3fedf80a086146eea1ea5b8fe19bde191642c8569c906b6", 0x6b}, {&(0x7f0000005000)="0c8b25e69e4ada9a43ff82ea1355bc124379f0f8083d348e062894e7853fed954f821eea31e42a2661270f2db244f91343721a661614378f08b1c47a15bdf01a52396f88408b2834182b65838204f4c5b4907d5a143ba9a68aa8ae9ea8fb0dcd31463705871b65fd386265ac8e29f2e303c942673e442531c09f5faccc8d9ad33ff3dc9cc9951e5298939d6e518c30de78e0be1524ed581c45c79d1b5bee0f6cda4dbf5190396d75c9a016195b0c60525142f682e37ca2e4f510c25f72d213435ef7afda", 0xc4}], 0x3, &(0x7f0000005140)=[@assoc={0x18, 0x117, 0x4, 0x2000000}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xc7e}, @iv={0xd0, 0x117, 0x2, 0xb7, "9c57ee0b7b5cd91c9ea83b0589fe05f2fa8fe6c42406a62b4d9d979a19d291ce0a99be66d4fb7063503a6969cfd3c9f93deab2a3b0d358f0f85ef0246584e09870aabb8ac4edccfb0b392cb86b489f132c981b56735459f192716ab897f5a8bf8639e2ebaca619a61852bc0faa163e3b079ab7eb37e45f68e62f3625be60f3d0bd152640a1333efb2003aecf7fd41667f3ed355c42cdd45ac5f47c9fc5dec922eee234a7d416df2031ebfc4b77fc0356e264b3abde39a7"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x9e7}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18}], 0x178, 0x8000}, {0x0, 0x0, &(0x7f0000005480)=[{&(0x7f00000052c0)="dee4d145", 0x4}, {&(0x7f0000005300)="62f002e40c13e2d0b450b97f6d01ccad16586e52edddd542a101d6682ecba7c0806746d979ce8e50b68de82259dc13b3b11916ccc2b1017b627f6c2aba6ac20f02100df0eeec478f6d2a7ca5f0500090839673285e38ff3cf5d6546088e4afde3fc3", 0x62}, {&(0x7f0000005380)="a7ad2d1e8f54fdca8956ebdbea9d560312f2915d23b78d3bb0e7fa7233da921885d8a3b59b60be9ff6c37d10d39e10e158725ccadb4ac72c805636127fa367691a497a7a733749ae0d2e7ed6c14424b5ea340f6c6966ea11d866406df43682d4212fe3bef10c9409494abc0ba6e8d1f56612086717558f51ecf436066dbfe95c1c08353a749dcc008571ff18e943e3fc8bd999f42f5780dbdb7fb4c3603f05b726dd7821e7e2ad14adbfe68894b0a244b9df706b878fac5c0aca62cc69f101ef5b2e6173807ab72643ef94199cad0d7794297c", 0xd3}], 0x3, &(0x7f00000054c0)=[@assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}, @iv={0x38, 0x117, 0x2, 0x20, "3d4e3fb1e7051eb34d5e19a2b1887355cb4e299d9ab6219b635833715ff9d2c7"}, @assoc={0x18, 0x117, 0x4, 0xfffffff7}, @iv={0x48, 0x117, 0x2, 0x31, "843047d52bacecd605b3c5f7884692099cf196501e4773ffd5eea09d80782ab39eab3484a6fa7c05cbbfed7424d97a4a28"}, @iv={0xd8, 0x117, 0x2, 0xc3, "193579d031298e027701588d80cd5b13e3e20538d21c4ad1cd7e516e567caf8095fe06674bba9a5e86a7ec8db9258c7e784577f4f5f1d6b2be3a8e05102947a31ef0473c24d8966f54ef1f81db69290a32b2f34127a43d13094692cc0aadaf5b2345b6371d4c891d26338156ebbc4244d6c4e2bb82d5c6a8c69c9f9031dc73c269f36007e804098a5f8a8820a1dd4ab003a413ebb1334d55eb993e157b8ba29ac73d2d7b08d153c4785c05320b11edc0871730c29fb12fb4cb1231951e13695b31f675"}], 0x1b8, 0x20000000}], 0x7, 0x840) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000110000507000001000000000000000000", @ANYRES32=r6, @ANYBLOB="0c00c1143a94657468f09287044ea8524038cffbba13c655763601ca8839784698b4d9aafab4b24c6f888c6f8cf9b9e5a65eef8996f37b798f7dfcd81f64c20880add3fe1ee301a10c7acffb495e836d35cd"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x20}]}}]}, 0x3c}}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@can={0x1d, r6}, 0x80) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff]}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) [ 349.451161][ T9650] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 349.555515][ T9655] input: syz1 as /devices/virtual/input/input5 23:18:47 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x15, 0xa, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) 23:18:47 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be11"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 349.778145][ T9667] input: syz1 as /devices/virtual/input/input6 [ 349.818624][ T9672] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socket$unix(0x1, 0x1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000020601fdffffffffffffff00000000000d000300686173683a6e65740000000005000400000000000900020073797a31000000000500050002000000050001"], 0x48}}, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x101000) r5 = fcntl$dupfd(r2, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x3, &(0x7f0000000740)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 23:18:47 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 350.236903][ T9687] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:48 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socket$unix(0x1, 0x1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000020601fdffffffffffffff00000000000d000300686173683a6e65740000000005000400000000000900020073797a31000000000500050002000000050001"], 0x48}}, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x101000) r5 = fcntl$dupfd(r2, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x3, &(0x7f0000000740)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 23:18:48 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x15, 0xa, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) [ 350.735711][ T9697] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:48 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000280)={0x80000000, 0x1, {0x2, 0x2, 0x0, 0x2, 0x1}, 0x2}) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) inotify_add_watch(0xffffffffffffffff, 0x0, 0x6000048) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) inotify_add_watch(r1, 0x0, 0x6000048) renameat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000100)) fanotify_mark(0xffffffffffffffff, 0x4, 0x2, r4, &(0x7f0000000080)='./file0\x00') sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x60}, 0x0) 23:18:48 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 350.975759][ T9709] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 351.000076][ C0] sd 0:0:1:0: [sg0] tag#7435 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 351.010746][ C0] sd 0:0:1:0: [sg0] tag#7435 CDB: Test Unit Ready [ 351.017402][ C0] sd 0:0:1:0: [sg0] tag#7435 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.027322][ C0] sd 0:0:1:0: [sg0] tag#7435 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.037184][ C0] sd 0:0:1:0: [sg0] tag#7435 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.047048][ C0] sd 0:0:1:0: [sg0] tag#7435 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.056908][ C0] sd 0:0:1:0: [sg0] tag#7435 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.066756][ C0] sd 0:0:1:0: [sg0] tag#7435 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.076614][ C0] sd 0:0:1:0: [sg0] tag#7435 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.086460][ C0] sd 0:0:1:0: [sg0] tag#7435 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.096313][ C0] sd 0:0:1:0: [sg0] tag#7435 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.106158][ C0] sd 0:0:1:0: [sg0] tag#7435 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.116006][ C0] sd 0:0:1:0: [sg0] tag#7435 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.125842][ C0] sd 0:0:1:0: [sg0] tag#7435 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.135684][ C0] sd 0:0:1:0: [sg0] tag#7435 CDB[c0]: 00 00 00 00 00 00 00 00 23:18:49 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 351.430279][ C1] sd 0:0:1:0: [sg0] tag#7436 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 351.440871][ C1] sd 0:0:1:0: [sg0] tag#7436 CDB: Test Unit Ready [ 351.447403][ C1] sd 0:0:1:0: [sg0] tag#7436 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.457239][ C1] sd 0:0:1:0: [sg0] tag#7436 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.467100][ C1] sd 0:0:1:0: [sg0] tag#7436 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.476981][ C1] sd 0:0:1:0: [sg0] tag#7436 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.486838][ C1] sd 0:0:1:0: [sg0] tag#7436 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.496684][ C1] sd 0:0:1:0: [sg0] tag#7436 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.506518][ C1] sd 0:0:1:0: [sg0] tag#7436 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.516346][ C1] sd 0:0:1:0: [sg0] tag#7436 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.526166][ C1] sd 0:0:1:0: [sg0] tag#7436 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.536001][ C1] sd 0:0:1:0: [sg0] tag#7436 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.545852][ C1] sd 0:0:1:0: [sg0] tag#7436 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.555677][ C1] sd 0:0:1:0: [sg0] tag#7436 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.565509][ C1] sd 0:0:1:0: [sg0] tag#7436 CDB[c0]: 00 00 00 00 00 00 00 00 23:18:49 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000280)={0x80000000, 0x1, {0x2, 0x2, 0x0, 0x2, 0x1}, 0x2}) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) inotify_add_watch(0xffffffffffffffff, 0x0, 0x6000048) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) inotify_add_watch(r1, 0x0, 0x6000048) renameat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000100)) fanotify_mark(0xffffffffffffffff, 0x4, 0x2, r4, &(0x7f0000000080)='./file0\x00') sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x60}, 0x0) 23:18:49 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x15, 0xa, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r3) 23:18:49 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 351.958669][ C0] sd 0:0:1:0: [sg0] tag#7437 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 351.969292][ C0] sd 0:0:1:0: [sg0] tag#7437 CDB: Test Unit Ready [ 351.976058][ C0] sd 0:0:1:0: [sg0] tag#7437 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.985946][ C0] sd 0:0:1:0: [sg0] tag#7437 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 351.995818][ C0] sd 0:0:1:0: [sg0] tag#7437 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.005689][ C0] sd 0:0:1:0: [sg0] tag#7437 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.015535][ C0] sd 0:0:1:0: [sg0] tag#7437 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.025381][ C0] sd 0:0:1:0: [sg0] tag#7437 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.035189][ C0] sd 0:0:1:0: [sg0] tag#7437 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.044982][ C0] sd 0:0:1:0: [sg0] tag#7437 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.054795][ C0] sd 0:0:1:0: [sg0] tag#7437 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.064642][ C0] sd 0:0:1:0: [sg0] tag#7437 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.074504][ C0] sd 0:0:1:0: [sg0] tag#7437 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.084370][ C0] sd 0:0:1:0: [sg0] tag#7437 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.094237][ C0] sd 0:0:1:0: [sg0] tag#7437 CDB[c0]: 00 00 00 00 00 00 00 00 23:18:50 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000280)={0x80000000, 0x1, {0x2, 0x2, 0x0, 0x2, 0x1}, 0x2}) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) inotify_add_watch(0xffffffffffffffff, 0x0, 0x6000048) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) inotify_add_watch(r1, 0x0, 0x6000048) renameat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000100)) fanotify_mark(0xffffffffffffffff, 0x4, 0x2, r4, &(0x7f0000000080)='./file0\x00') sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x60}, 0x0) [ 352.476503][ C1] sd 0:0:1:0: [sg0] tag#7438 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 352.487147][ C1] sd 0:0:1:0: [sg0] tag#7438 CDB: Test Unit Ready [ 352.493880][ C1] sd 0:0:1:0: [sg0] tag#7438 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.504158][ C1] sd 0:0:1:0: [sg0] tag#7438 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.514014][ C1] sd 0:0:1:0: [sg0] tag#7438 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.523879][ C1] sd 0:0:1:0: [sg0] tag#7438 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.533736][ C1] sd 0:0:1:0: [sg0] tag#7438 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.543574][ C1] sd 0:0:1:0: [sg0] tag#7438 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.553405][ C1] sd 0:0:1:0: [sg0] tag#7438 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.563228][ C1] sd 0:0:1:0: [sg0] tag#7438 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.573076][ C1] sd 0:0:1:0: [sg0] tag#7438 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.582909][ C1] sd 0:0:1:0: [sg0] tag#7438 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.592748][ C1] sd 0:0:1:0: [sg0] tag#7438 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.602590][ C1] sd 0:0:1:0: [sg0] tag#7438 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.612418][ C1] sd 0:0:1:0: [sg0] tag#7438 CDB[c0]: 00 00 00 00 00 00 00 00 23:18:50 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/933], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000002c0)='./file1\x00', r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x1, 0x5844, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20000}, 0x40) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000100)={0x1f, @fixed={[], 0x10}, 0x7f}, 0xa) [ 352.898313][ C1] sd 0:0:1:0: [sg0] tag#7439 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 352.909071][ C1] sd 0:0:1:0: [sg0] tag#7439 CDB: Test Unit Ready [ 352.915823][ C1] sd 0:0:1:0: [sg0] tag#7439 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.925694][ C1] sd 0:0:1:0: [sg0] tag#7439 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.935575][ C1] sd 0:0:1:0: [sg0] tag#7439 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.945489][ C1] sd 0:0:1:0: [sg0] tag#7439 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.955790][ C1] sd 0:0:1:0: [sg0] tag#7439 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.965665][ C1] sd 0:0:1:0: [sg0] tag#7439 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.975535][ C1] sd 0:0:1:0: [sg0] tag#7439 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.985396][ C1] sd 0:0:1:0: [sg0] tag#7439 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:18:50 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x15, 0xa, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 352.995251][ C1] sd 0:0:1:0: [sg0] tag#7439 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.005118][ C1] sd 0:0:1:0: [sg0] tag#7439 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.014987][ C1] sd 0:0:1:0: [sg0] tag#7439 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.024853][ C1] sd 0:0:1:0: [sg0] tag#7439 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.034705][ C1] sd 0:0:1:0: [sg0] tag#7439 CDB[c0]: 00 00 00 00 00 00 00 00 23:18:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 353.252048][ C1] sd 0:0:1:0: [sg0] tag#7440 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 353.262712][ C1] sd 0:0:1:0: [sg0] tag#7440 CDB: Test Unit Ready [ 353.269441][ C1] sd 0:0:1:0: [sg0] tag#7440 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.279360][ C1] sd 0:0:1:0: [sg0] tag#7440 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.289233][ C1] sd 0:0:1:0: [sg0] tag#7440 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.299124][ C1] sd 0:0:1:0: [sg0] tag#7440 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.308994][ C1] sd 0:0:1:0: [sg0] tag#7440 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.318853][ C1] sd 0:0:1:0: [sg0] tag#7440 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.328717][ C1] sd 0:0:1:0: [sg0] tag#7440 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.338591][ C1] sd 0:0:1:0: [sg0] tag#7440 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.348439][ C1] sd 0:0:1:0: [sg0] tag#7440 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.358300][ C1] sd 0:0:1:0: [sg0] tag#7440 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.368159][ C1] sd 0:0:1:0: [sg0] tag#7440 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.378003][ C1] sd 0:0:1:0: [sg0] tag#7440 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.387851][ C1] sd 0:0:1:0: [sg0] tag#7440 CDB[c0]: 00 00 00 00 00 00 00 00 23:18:51 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f551214000700"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:18:51 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f551214000700"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:18:51 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x15, 0xa, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 23:18:52 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f551214000700"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:18:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:18:52 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 354.762565][ T9821] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:52 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:18:52 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x15, 0xa, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 355.094612][ T9825] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:18:53 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 355.418573][ T9837] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:18:53 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:18:53 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:18:53 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:54 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x15, 0xa, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000100)) r4 = dup2(0xffffffffffffffff, r3) dup3(r4, r0, 0x0) 23:18:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x2) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:18:54 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x2) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:18:54 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x2) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:18:54 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:18:55 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="64000000100005550000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:55 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x15, 0xa, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000100)) r4 = dup2(0xffffffffffffffff, r3) dup3(r4, r0, 0x0) [ 357.305777][ T9876] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:18:55 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="64000000100005550000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 357.638060][ T9883] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:55 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="64000000100005550000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 358.068112][ T9892] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:56 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x15, 0xa, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000100)) r4 = dup2(0xffffffffffffffff, r3) dup3(r4, r0, 0x0) 23:18:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:18:56 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ff", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 358.473649][ T9900] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:18:56 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ff", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 358.808278][ T9905] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:56 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ff", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 359.050601][ T9910] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:18:57 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:57 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x15, 0xa, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r0, 0x0) [ 359.297450][ T9914] netlink: 'syz-executor.0': attribute type 46 has an invalid length. [ 359.306586][ T9914] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:18:57 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:57 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:57 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x15, 0xa, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) dup3(r4, r0, 0x0) [ 359.696326][ T9922] netlink: 'syz-executor.0': attribute type 46 has an invalid length. 23:18:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:18:57 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:57 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x15, 0xa, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) dup3(r4, r0, 0x0) [ 360.058605][ T9929] netlink: 'syz-executor.0': attribute type 46 has an invalid length. [ 360.067033][ T9929] __nla_validate_parse: 1 callbacks suppressed [ 360.067062][ T9929] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:18:58 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x15, 0xa, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) dup3(r4, r0, 0x0) 23:18:58 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:58 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x15, 0xa, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x60, 0x0, &(0x7f0000000100)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r0, 0x0) 23:18:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 360.507650][ T9938] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 23:18:58 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:18:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r4, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 360.749027][ T9943] IPVS: ftp: loaded support on port[0] = 21 [ 360.892280][ T9946] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.701585][ T9943] chnl_net:caif_netlink_parms(): no params data found [ 362.155138][ T9943] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.162592][ T9943] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.173118][ T9943] device bridge_slave_0 entered promiscuous mode [ 362.291301][ T9943] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.298572][ T9943] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.308154][ T9943] device bridge_slave_1 entered promiscuous mode [ 362.432188][ T9943] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.476439][ T9943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.566483][ T9943] team0: Port device team_slave_0 added [ 362.634635][ T9943] team0: Port device team_slave_1 added [ 362.717217][ T9943] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.724436][ T9943] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.750641][ T9943] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.773746][ T9943] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.781408][ T9943] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.807627][ T9943] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.908455][ T9943] device hsr_slave_0 entered promiscuous mode [ 362.953382][ T9943] device hsr_slave_1 entered promiscuous mode [ 363.020307][ T9943] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 363.027932][ T9943] Cannot create hsr debugfs directory [ 363.356728][ T9943] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 363.407036][ T9943] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 363.467728][ T9943] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 363.566679][ T9943] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 363.837247][ T9943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.894556][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.903993][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.955021][ T9943] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.967862][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.978168][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.987735][ T8721] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.995055][ T8721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.064999][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 364.074564][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 364.085180][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.094697][ T8721] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.101999][ T8721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.111028][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 364.122011][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 364.132975][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 364.143545][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.153919][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 364.164658][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.174992][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 364.184901][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.209245][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.219347][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 364.229194][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.247680][ T9943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.324321][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 364.332157][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 364.366191][ T9943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.456221][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 364.467245][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 364.522470][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 364.533921][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.549030][ T9943] device veth0_vlan entered promiscuous mode [ 364.559437][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 364.568598][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 364.597513][ T9943] device veth1_vlan entered promiscuous mode [ 364.660139][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 364.671363][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 364.680900][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 364.692272][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 364.711509][ T9943] device veth0_macvtap entered promiscuous mode [ 364.729430][ T9943] device veth1_macvtap entered promiscuous mode [ 364.765452][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.775635][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 364.826269][ T9943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.837120][ T9943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.847277][ T9943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.857885][ T9943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.867922][ T9943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.878490][ T9943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.892789][ T9943] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.912988][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.923959][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.944524][ T9943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.955816][ T9943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.966746][ T9943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.977305][ T9943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.987293][ T9943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.997900][ T9943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.012138][ T9943] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 365.022727][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 365.033407][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 365.297039][T10158] netlink: 'syz-executor.3': attribute type 46 has an invalid length. [ 365.305565][T10158] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:03 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:03 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket(0x15, 0xa, 0x0) dup(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x60, 0x0, &(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) dup3(r4, r0, 0x0) 23:19:03 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:03 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 365.590016][T10166] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 23:19:03 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) socket(0x15, 0xa, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x60, 0x0, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) [ 365.676579][T10168] netlink: 'syz-executor.3': attribute type 46 has an invalid length. [ 365.686012][T10168] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:03 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:03 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:03 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:03 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x60, 0x0, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) 23:19:03 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 366.136780][T10178] netlink: 'syz-executor.3': attribute type 46 has an invalid length. [ 366.145798][T10178] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:04 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:04 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x60, 0x0, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) 23:19:04 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:04 executing program 1: socket$nl_route(0x10, 0x3, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:04 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:04 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x60, 0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) dup3(r2, 0xffffffffffffffff, 0x0) 23:19:04 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:04 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x60, 0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) dup3(r2, 0xffffffffffffffff, 0x0) 23:19:04 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:04 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:05 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x60, 0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) dup3(r2, 0xffffffffffffffff, 0x0) 23:19:05 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:05 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:05 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:05 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x60, 0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) dup3(r2, 0xffffffffffffffff, 0x0) 23:19:05 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:05 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x60, 0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) dup3(r2, 0xffffffffffffffff, 0x0) 23:19:06 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:06 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:06 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) dup3(r2, 0xffffffffffffffff, 0x0) 23:19:06 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:06 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) dup3(r2, 0xffffffffffffffff, 0x0) 23:19:06 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:06 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 23:19:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) dup3(r2, 0xffffffffffffffff, 0x0) 23:19:07 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:07 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 23:19:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x60, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) dup3(r2, 0xffffffffffffffff, 0x0) 23:19:07 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 23:19:07 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x60, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) dup3(r2, 0xffffffffffffffff, 0x0) 23:19:07 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 23:19:08 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:08 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x60, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) dup3(r2, 0xffffffffffffffff, 0x0) 23:19:08 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 23:19:08 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x60, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) dup3(r1, 0xffffffffffffffff, 0x0) 23:19:08 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 23:19:08 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 23:19:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x60, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(r1, 0xffffffffffffffff, 0x0) 23:19:09 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:09 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 23:19:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x60, 0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:19:09 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:09 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:09 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 23:19:09 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:10 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:10 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 23:19:10 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:10 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:10 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 23:19:10 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 372.806709][T10323] not chained 10000 origins [ 372.811277][T10323] CPU: 0 PID: 10323 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 372.819953][T10323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.830017][T10323] Call Trace: [ 372.833331][T10323] dump_stack+0x1df/0x240 [ 372.837674][T10323] ? kmsan_get_metadata+0x11d/0x180 [ 372.842896][T10323] kmsan_internal_chain_origin+0x6f/0x130 [ 372.848629][T10323] ? sched_clock_cpu+0x7c/0x930 [ 372.853504][T10323] ? kmsan_get_metadata+0x11d/0x180 [ 372.858717][T10323] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 372.864545][T10323] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 372.870626][T10323] ? psi_group_change+0x1007/0x13c0 [ 372.875849][T10323] ? kmsan_get_metadata+0x4f/0x180 [ 372.880972][T10323] ? kmsan_set_origin_checked+0x95/0xf0 [ 372.886537][T10323] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 372.892623][T10323] ? _copy_from_user+0x15b/0x260 [ 372.897575][T10323] ? kmsan_get_metadata+0x4f/0x180 [ 372.902694][T10323] __msan_chain_origin+0x50/0x90 [ 372.907645][T10323] __copy_msghdr_from_user+0x555/0xaf0 [ 372.913142][T10323] __sys_sendmmsg+0x558/0xd80 [ 372.917836][T10323] ? kmsan_get_metadata+0x4f/0x180 [ 372.922976][T10323] ? kmsan_get_metadata+0x4f/0x180 [ 372.928097][T10323] ? kmsan_internal_set_origin+0x75/0xb0 [ 372.933741][T10323] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 372.939671][T10323] ? kmsan_get_metadata+0x11d/0x180 [ 372.944877][T10323] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 372.950693][T10323] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 372.956857][T10323] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 372.962770][T10323] __se_sys_sendmmsg+0xbd/0xe0 [ 372.967580][T10323] __x64_sys_sendmmsg+0x56/0x70 [ 372.972446][T10323] do_syscall_64+0xb0/0x150 [ 372.976985][T10323] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 372.982882][T10323] RIP: 0033:0x45c1d9 [ 372.986768][T10323] Code: Bad RIP value. [ 372.990830][T10323] RSP: 002b:00007f3c1d864c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 372.999248][T10323] RAX: ffffffffffffffda RBX: 0000000000025a80 RCX: 000000000045c1d9 [ 373.007242][T10323] RDX: 0492492492492805 RSI: 0000000020000140 RDI: 0000000000000003 [ 373.015226][T10323] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 373.024270][T10323] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 373.032245][T10323] R13: 0000000000c9fb6f R14: 00007f3c1d8659c0 R15: 000000000078bf0c [ 373.040238][T10323] Uninit was stored to memory at: [ 373.045276][T10323] kmsan_internal_chain_origin+0xad/0x130 [ 373.051019][T10323] __msan_chain_origin+0x50/0x90 [ 373.055977][T10323] __copy_msghdr_from_user+0x555/0xaf0 [ 373.061444][T10323] __sys_sendmmsg+0x558/0xd80 [ 373.066561][T10323] __se_sys_sendmmsg+0xbd/0xe0 [ 373.071329][T10323] __x64_sys_sendmmsg+0x56/0x70 [ 373.076185][T10323] do_syscall_64+0xb0/0x150 [ 373.080699][T10323] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.086755][T10323] [ 373.089077][T10323] Uninit was stored to memory at: [ 373.094566][T10323] kmsan_internal_chain_origin+0xad/0x130 [ 373.100289][T10323] __msan_chain_origin+0x50/0x90 [ 373.105232][T10323] __copy_msghdr_from_user+0x555/0xaf0 [ 373.110691][T10323] __sys_sendmmsg+0x558/0xd80 [ 373.115372][T10323] __se_sys_sendmmsg+0xbd/0xe0 [ 373.120138][T10323] __x64_sys_sendmmsg+0x56/0x70 [ 373.125011][T10323] do_syscall_64+0xb0/0x150 [ 373.129518][T10323] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.135398][T10323] [ 373.137724][T10323] Uninit was stored to memory at: [ 373.142773][T10323] kmsan_internal_chain_origin+0xad/0x130 [ 373.148511][T10323] __msan_chain_origin+0x50/0x90 [ 373.153453][T10323] __copy_msghdr_from_user+0x555/0xaf0 [ 373.158915][T10323] __sys_sendmmsg+0x558/0xd80 [ 373.163597][T10323] __se_sys_sendmmsg+0xbd/0xe0 [ 373.168368][T10323] __x64_sys_sendmmsg+0x56/0x70 [ 373.173225][T10323] do_syscall_64+0xb0/0x150 [ 373.177730][T10323] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.183613][T10323] [ 373.185940][T10323] Uninit was stored to memory at: [ 373.190969][T10323] kmsan_internal_chain_origin+0xad/0x130 [ 373.196690][T10323] __msan_chain_origin+0x50/0x90 [ 373.201630][T10323] __copy_msghdr_from_user+0x555/0xaf0 [ 373.207087][T10323] __sys_sendmmsg+0x558/0xd80 [ 373.211768][T10323] __se_sys_sendmmsg+0xbd/0xe0 [ 373.216547][T10323] __x64_sys_sendmmsg+0x56/0x70 [ 373.221399][T10323] do_syscall_64+0xb0/0x150 [ 373.225904][T10323] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.231784][T10323] [ 373.234114][T10323] Uninit was stored to memory at: [ 373.239138][T10323] kmsan_internal_chain_origin+0xad/0x130 [ 373.244856][T10323] __msan_chain_origin+0x50/0x90 [ 373.249796][T10323] __copy_msghdr_from_user+0x555/0xaf0 [ 373.255257][T10323] __sys_sendmmsg+0x558/0xd80 [ 373.259931][T10323] __se_sys_sendmmsg+0xbd/0xe0 [ 373.264695][T10323] __x64_sys_sendmmsg+0x56/0x70 [ 373.269547][T10323] do_syscall_64+0xb0/0x150 [ 373.274052][T10323] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.279930][T10323] [ 373.282251][T10323] Uninit was stored to memory at: [ 373.287280][T10323] kmsan_internal_chain_origin+0xad/0x130 [ 373.295093][T10323] __msan_chain_origin+0x50/0x90 [ 373.300033][T10323] __copy_msghdr_from_user+0x555/0xaf0 [ 373.305492][T10323] __sys_sendmmsg+0x558/0xd80 [ 373.310167][T10323] __se_sys_sendmmsg+0xbd/0xe0 [ 373.314933][T10323] __x64_sys_sendmmsg+0x56/0x70 [ 373.319784][T10323] do_syscall_64+0xb0/0x150 [ 373.324289][T10323] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.330168][T10323] [ 373.332496][T10323] Uninit was stored to memory at: [ 373.337526][T10323] kmsan_internal_chain_origin+0xad/0x130 [ 373.343260][T10323] __msan_chain_origin+0x50/0x90 [ 373.348211][T10323] __copy_msghdr_from_user+0x555/0xaf0 [ 373.353673][T10323] __sys_sendmmsg+0x558/0xd80 23:19:11 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c00020014000600149ef0e1be118746bbbf83fb842f55121400070095"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100)}], 0x1, 0x0) [ 373.358369][T10323] __se_sys_sendmmsg+0xbd/0xe0 [ 373.363132][T10323] __x64_sys_sendmmsg+0x56/0x70 [ 373.367982][T10323] do_syscall_64+0xb0/0x150 [ 373.372504][T10323] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.378474][T10323] [ 373.380795][T10323] Local variable ----msg_sys@__sys_sendmmsg created at: [ 373.387735][T10323] __sys_sendmmsg+0xb7/0xd80 [ 373.392326][T10323] __sys_sendmmsg+0xb7/0xd80 23:19:11 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:13 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:13 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:13 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:13 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:13 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:13 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:13 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:14 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:14 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:14 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:14 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:14 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 377.191202][T10389] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:19:15 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:15 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 377.606279][T10398] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:19:15 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:15 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:15 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 377.978653][T10405] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:19:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:16 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:16 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:16 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:16 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:16 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:16 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:16 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:17 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:17 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:17 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:17 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:17 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 379.989624][T10446] IPVS: ftp: loaded support on port[0] = 21 [ 380.386355][T10446] chnl_net:caif_netlink_parms(): no params data found [ 380.689473][T10446] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.697274][T10446] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.706886][T10446] device bridge_slave_0 entered promiscuous mode [ 380.797154][T10446] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.805385][T10446] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.815623][T10446] device bridge_slave_1 entered promiscuous mode [ 380.936487][T10446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 380.983443][T10446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 381.085624][T10446] team0: Port device team_slave_0 added [ 381.182471][T10446] team0: Port device team_slave_1 added [ 381.245046][T10446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 381.252256][T10446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.278388][T10446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 381.345489][T10446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 381.352701][T10446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.378881][T10446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 381.519716][T10446] device hsr_slave_0 entered promiscuous mode [ 381.554820][T10446] device hsr_slave_1 entered promiscuous mode [ 381.611910][T10446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 381.619545][T10446] Cannot create hsr debugfs directory [ 381.974472][T10446] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 382.016678][T10446] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 382.063062][T10446] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 382.143460][T10446] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 382.414985][T10446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 382.458657][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 382.468095][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 382.486484][T10446] 8021q: adding VLAN 0 to HW filter on device team0 [ 382.522173][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 382.532435][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 382.543314][ T8721] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.550621][ T8721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 382.636272][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 382.645660][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 382.655774][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 382.665697][ T8721] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.672982][ T8721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 382.682024][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 382.693045][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 382.704048][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 382.714829][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 382.725183][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 382.736072][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 382.746475][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 382.756272][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 382.807099][T10446] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 382.820805][T10446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 382.926429][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 382.936365][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 382.946238][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 382.956398][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 382.964248][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 382.982284][T10446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 383.076736][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 383.087387][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 383.155967][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 383.166231][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 383.180475][T10446] device veth0_vlan entered promiscuous mode [ 383.193902][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 383.203995][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 383.232880][T10446] device veth1_vlan entered promiscuous mode [ 383.309952][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 383.319619][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 383.329353][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 383.339368][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 383.360753][T10446] device veth0_macvtap entered promiscuous mode [ 383.380079][T10446] device veth1_macvtap entered promiscuous mode [ 383.406125][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 383.415684][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 383.448736][T10446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.459814][T10446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.469821][T10446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.480473][T10446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.490460][T10446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.501002][T10446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.510973][T10446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 383.521520][T10446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.535857][T10446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 383.569833][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 383.581447][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 383.660235][T10446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 383.673005][T10446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.683053][T10446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 383.693595][T10446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.704115][T10446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 383.714656][T10446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.724660][T10446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 383.735257][T10446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 383.749428][T10446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 383.766471][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 383.776777][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:19:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:21 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:21 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:21 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:22 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:22 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:22 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:22 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:22 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:22 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:22 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 385.065812][T10688] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:23 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:23 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:23 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 385.440352][T10698] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:23 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:23 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:23 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 385.889188][T10710] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:23 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:23 executing program 2: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:23 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 386.332045][T10721] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:24 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:24 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:24 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:24 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 386.809611][T10732] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:24 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:24 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:25 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) [ 387.298264][T10746] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:25 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:25 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 387.654527][T10758] netlink: 'syz-executor.3': attribute type 46 has an invalid length. [ 387.662962][T10758] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:25 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 23:19:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:25 executing program 0: socket$nl_route(0x10, 0x3, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:25 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:26 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) [ 388.186323][T10771] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:26 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:26 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:26 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 388.665579][T10783] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:26 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:26 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:26 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 389.037937][T10793] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:27 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.\x00\x00\x00'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:27 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:27 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 389.368379][T10800] netlink: 'syz-executor.3': attribute type 46 has an invalid length. 23:19:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:27 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:27 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:27 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:27 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:27 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:27 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 390.179093][T10824] __nla_validate_parse: 2 callbacks suppressed [ 390.179124][T10824] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:28 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:28 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:28 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 390.648994][T10836] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:28 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:28 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:28 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:19:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 391.121114][T10848] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:29 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:29 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:19:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 391.462919][T10855] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:29 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:19:29 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 391.830655][T10865] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 391.899843][T10866] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:19:29 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:30 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:30 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:30 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 392.240236][T10874] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 392.337895][T10877] netlink: 'syz-executor.3': attribute type 46 has an invalid length. [ 392.346385][T10877] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:30 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:30 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:30 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 392.625703][T10885] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:19:30 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 392.821642][T10890] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:30 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:30 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:30 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:31 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 393.219553][T10901] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:31 executing program 4: socket$nl_route(0x10, 0x3, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:31 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:31 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:31 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x6, 0xf989, "60c6"}]}}}}}}}}, 0x0) [ 393.603327][T10909] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:31 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:31 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:31 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:31 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x6, 0xf989, "60c6"}]}}}}}}}}, 0x0) [ 394.037531][T10920] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:32 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:32 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:32 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:32 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x6, 0xf989, "60c6"}]}}}}}}}}, 0x0) 23:19:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:32 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:32 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:32 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:32 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:33 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:33 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 395.368538][T10958] __nla_validate_parse: 2 callbacks suppressed [ 395.368571][T10958] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:33 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:33 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:33 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 395.784312][T10969] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:33 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:33 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:33 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:34 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:34 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) [ 396.270140][T10979] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:34 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:34 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:34 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 23:19:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:34 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 23:19:34 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 23:19:35 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:35 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:36 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 23:19:36 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:36 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:36 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 23:19:36 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:36 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:37 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:37 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:37 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:19:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:38 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:19:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:38 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:38 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:38 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:19:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:39 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:39 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:39 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:39 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:39 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:39 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:39 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:39 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:39 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 402.678922][T11099] IPVS: ftp: loaded support on port[0] = 21 23:19:40 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:19:40 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:40 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x6, 0xf989, "60c6"}]}}}}}}}}, 0x0) [ 403.162673][T11099] chnl_net:caif_netlink_parms(): no params data found [ 403.571555][T11099] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.579169][T11099] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.588691][T11099] device bridge_slave_0 entered promiscuous mode [ 403.700108][T11099] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.707558][T11099] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.717085][T11099] device bridge_slave_1 entered promiscuous mode [ 403.830611][T11099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 403.880357][T11099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 403.942882][T11099] team0: Port device team_slave_0 added [ 403.955672][T11099] team0: Port device team_slave_1 added [ 404.036534][T11099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 404.043797][T11099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 404.069995][T11099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 404.129618][T11099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 404.136842][T11099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 404.163134][T11099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 404.522546][T11099] device hsr_slave_0 entered promiscuous mode [ 404.568470][T11099] device hsr_slave_1 entered promiscuous mode [ 404.643329][T11099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 404.650982][T11099] Cannot create hsr debugfs directory [ 405.183129][T11099] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 405.238653][T11099] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 405.297811][T11099] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 405.368922][T11099] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 405.541624][T11099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 405.567426][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 405.576867][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 405.594247][T11099] 8021q: adding VLAN 0 to HW filter on device team0 [ 405.617147][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 405.627092][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 405.636489][ T8720] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.643825][ T8720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 405.693415][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 405.701955][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 405.712310][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 405.721799][ T8720] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.729123][ T8720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.740343][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 405.751332][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 405.762348][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 405.773164][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 405.783423][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 405.794139][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 405.804513][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 405.814455][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 405.845777][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 405.855875][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 405.865639][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 405.880628][T11099] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 405.942317][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 405.950399][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 405.981014][T11099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 406.020684][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 406.030545][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 406.089871][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 406.100533][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 406.123704][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 406.133764][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 406.160268][T11099] device veth0_vlan entered promiscuous mode [ 406.197065][T11099] device veth1_vlan entered promiscuous mode [ 406.257011][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 406.266401][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 406.283769][T11099] device veth0_macvtap entered promiscuous mode [ 406.303382][T11099] device veth1_macvtap entered promiscuous mode [ 406.353466][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.364532][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.374550][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.385140][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.395160][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.405746][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.415772][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.426382][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.436409][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 406.446998][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.461377][T11099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 406.473675][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 406.485118][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 406.494684][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 406.504897][ T4884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 406.536992][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.547840][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.558515][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.569132][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.579193][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.589803][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.599855][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.610477][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.620524][T11099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 406.631142][T11099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.645366][T11099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 406.655983][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 406.666294][ T8720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:19:44 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:19:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:44 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x6, 0xf989, "60c6"}]}}}}}}}}, 0x0) 23:19:44 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:44 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:19:45 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:45 executing program 0: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x6, 0xf989, "60c6"}]}}}}}}}}, 0x0) 23:19:45 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:45 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 23:19:45 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x20000800}, 0x10) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f4070009042402000000ff02000500000000", 0x103) 23:19:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:46 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="640000001000055500", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:46 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 23:19:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:46 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x20000800}, 0x10) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f4070009042402000000ff02000500000000", 0x103) [ 408.891050][T11375] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x6, 0xf989, "60c6"}]}}}}}}}}, 0x0) 23:19:46 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:47 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 23:19:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x20000800}, 0x10) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f4070009042402000000ff02000500000000", 0x103) 23:19:47 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="640000001000055500", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 409.475806][T11388] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x20000800}, 0x10) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f4070009042402000000ff02000500000000", 0x103) 23:19:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x6, 0xf989, "60c6"}]}}}}}}}}, 0x0) 23:19:47 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:47 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:47 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="640000001000055500", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:48 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 410.105001][T11402] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:19:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x6, 0xf989, "60c6"}]}}}}}}}}, 0x0) 23:19:48 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:48 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 410.562316][T11418] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:48 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:48 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:48 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, 0x0, 0x0) 23:19:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:19:49 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 411.114942][T11432] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:49 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) 23:19:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:49 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:19:49 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 411.549999][T11445] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 411.587337][T11443] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:19:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:49 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 411.721749][T11448] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:19:49 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:49 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8921, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x04\x03\x00 ') [ 411.952153][T11453] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:19:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) 23:19:49 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 412.082174][T11456] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:50 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) [ 412.277690][T11461] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:19:50 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8921, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x04\x03\x00 ') 23:19:50 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 412.392878][T11466] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:19:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) 23:19:50 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 412.601104][T11471] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:50 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 412.723090][T11473] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:19:50 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8921, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x04\x03\x00 ') 23:19:50 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:50 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 412.939583][T11480] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:19:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) [ 413.072207][T11484] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:51 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8921, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x04\x03\x00 ') 23:19:51 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x0, 0x0, 0x0) 23:19:51 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 413.331331][T11488] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:19:51 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 413.475525][T11494] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000080)={@random="5b04e3b5e695", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @dev}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 23:19:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x0, 0x0, 0x0) 23:19:51 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:51 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:51 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 413.942067][T11505] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:51 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x12, r6, 0x0) r7 = dup2(r4, r1) dup3(r7, r0, 0x0) 23:19:52 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:52 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf00", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x0, 0x0, 0x0) 23:19:52 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x6, 0xf989, "60c6"}]}}}}}}}}, 0x0) 23:19:52 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x12, r6, 0x0) r7 = dup2(r4, r1) dup3(r7, r0, 0x0) [ 414.385585][T11518] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 23:19:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f0000000080)) 23:19:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:52 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:52 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:52 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x6, 0xf989, "60c6"}]}}}}}}}}, 0x0) 23:19:52 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x12, r6, 0x0) r7 = dup2(r4, r1) dup3(r7, r0, 0x0) 23:19:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:52 executing program 0: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000580), 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:19:53 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:53 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:53 executing program 4: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x6, 0xf989, "60c6"}]}}}}}}}}, 0x0) 23:19:53 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x12, r6, 0x0) r7 = dup2(r4, r1) dup3(r7, r0, 0x0) 23:19:53 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:53 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:53 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000010000071103f000000000005000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 23:19:53 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:53 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 23:19:53 executing program 0: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000580), 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:19:53 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000010000071103f000000000005000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 23:19:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:54 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:54 executing program 5: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x0}) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "60c6c2"}]}}}}}}}}, 0x0) 23:19:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000010000071103f000000000005000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 23:19:54 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:19:57 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 23:19:57 executing program 0: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000580), 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:19:57 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000010000071103f000000000005000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 23:19:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x14f) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb184495", 0xc0}, {0x0}], 0x3, 0x0, 0xa8, 0x4001}], 0x1, 0x20000804) sendfile(r0, r1, 0x0, 0x800000080004105) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000500)={0x0, 0x400, 0x8, 0xc19}, 0x10) 23:19:57 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000040)=""/23) 23:19:57 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:19:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:19:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000004c0)={0x1, 0x0, 0x0, "bd"}) 23:20:00 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 23:20:00 executing program 0: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000580), 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 23:20:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000040)=""/23) 23:20:00 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 23:20:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000004c0)={0x1, 0x0, 0x0, "bd"}) 23:20:00 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 23:20:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000040)=""/23) 23:20:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000004c0)={0x1, 0x0, 0x0, "bd"}) 23:20:00 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 23:20:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:03 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r1, 0x0) accept4$vsock_stream(r1, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 23:20:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000040)=""/23) 23:20:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000004c0)={0x1, 0x0, 0x0, "bd"}) 23:20:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1a, &(0x7f0000000140)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33263ee9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 23:20:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:03 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 23:20:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1a, &(0x7f0000000140)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33263ee9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 23:20:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:03 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 23:20:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23084, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FIBMAP(r2, 0x1, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x3ff, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x3) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000240)={0x18, 0x1, 0x0, {0x7}}, 0x18) preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:20:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020300021b000000020000001200000005000600000000000a00000000000000000007997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000002009ac1ec3d95c980af6fff0f0000000000e455b088c2a08594e391798e4fd4959ba9b5a7b0588736060000000d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000080000ffffff05000500000000000a"], 0xd8}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400024c, 0x0) 23:20:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1a, &(0x7f0000000140)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33263ee9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 23:20:06 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 23:20:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020300021b000000020000001200000005000600000000000a00000000000000000007997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000002009ac1ec3d95c980af6fff0f0000000000e455b088c2a08594e391798e4fd4959ba9b5a7b0588736060000000d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000080000ffffff05000500000000000a"], 0xd8}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400024c, 0x0) 23:20:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23084, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FIBMAP(r2, 0x1, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x3ff, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x3) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000240)={0x18, 0x1, 0x0, {0x7}}, 0x18) preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:20:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r6 = dup3(r5, r4, 0x0) dup3(r6, r3, 0x0) 23:20:06 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 23:20:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020300021b000000020000001200000005000600000000000a00000000000000000007997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000002009ac1ec3d95c980af6fff0f0000000000e455b088c2a08594e391798e4fd4959ba9b5a7b0588736060000000d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000080000ffffff05000500000000000a"], 0xd8}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400024c, 0x0) 23:20:06 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 23:20:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r6 = dup3(r5, r4, 0x0) dup3(r6, r3, 0x0) 23:20:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1a, &(0x7f0000000140)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33263ee9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 23:20:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="020300021b000000020000001200000005000600000000000a00000000000000000007997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000002009ac1ec3d95c980af6fff0f0000000000e455b088c2a08594e391798e4fd4959ba9b5a7b0588736060000000d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000080000ffffff05000500000000000a"], 0xd8}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400024c, 0x0) 23:20:07 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 23:20:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:07 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23084, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FIBMAP(r2, 0x1, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x3ff, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x3) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000240)={0x18, 0x1, 0x0, {0x7}}, 0x18) preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:20:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r6 = dup3(r5, r4, 0x0) dup3(r6, r3, 0x0) 23:20:07 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 23:20:07 executing program 4: r0 = socket(0x22, 0x2, 0x24) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000080)) 23:20:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 429.947648][T11785] delete_channel: no stack [ 429.957854][T11785] delete_channel: no stack 23:20:07 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 23:20:07 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r3, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x40000000000002e, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000003240)) [ 430.069805][T11790] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:20:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r6 = dup3(r5, r4, 0x0) dup3(r6, r3, 0x0) 23:20:10 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="6400000010000555000000010271ffaf0000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00.'], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100)}], 0x1, 0x0) 23:20:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:10 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r3, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x40000000000002e, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000003240)) 23:20:10 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000002c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000280)=[{}], 0x0}, 0x0) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) 23:20:10 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23084, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FIBMAP(r2, 0x1, 0x0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x3ff, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x3) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000240)={0x18, 0x1, 0x0, {0x7}}, 0x18) preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xd, 0x0) 23:20:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 432.701566][T11816] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:20:10 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r3, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x40000000000002e, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000003240)) 23:20:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x4}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x40}}, 0x0) 23:20:10 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000002c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000280)=[{}], 0x0}, 0x0) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) [ 433.224586][T11837] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:20:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:20:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x4}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x40}}, 0x0) 23:20:11 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r3, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x40000000000002e, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000003240)) [ 433.447993][T11839] not chained 20000 origins [ 433.452575][T11839] CPU: 1 PID: 11839 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 433.461270][T11839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 433.471353][T11839] Call Trace: [ 433.474695][T11839] dump_stack+0x1df/0x240 [ 433.479208][T11839] kmsan_internal_chain_origin+0x6f/0x130 [ 433.484965][T11839] ? kmsan_get_metadata+0x4f/0x180 [ 433.490319][T11839] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 433.496252][T11839] ? __msan_poison_alloca+0xf0/0x120 [ 433.501668][T11839] ? kmsan_get_metadata+0x11d/0x180 [ 433.506909][T11839] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 433.512935][T11839] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 433.519037][T11839] ? kfree+0x61/0x30f0 [ 433.523151][T11839] ? kmsan_get_metadata+0x4f/0x180 [ 433.528305][T11839] ? kmsan_set_origin_checked+0x95/0xf0 [ 433.533927][T11839] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 433.540097][T11839] ? _copy_from_user+0x15b/0x260 [ 433.545257][T11839] ? kmsan_get_metadata+0x4f/0x180 [ 433.550408][T11839] __msan_chain_origin+0x50/0x90 [ 433.555422][T11839] do_recvmmsg+0x105a/0x1ee0 [ 433.560114][T11839] ? __msan_poison_alloca+0xf0/0x120 [ 433.565741][T11839] ? __se_sys_recvmmsg+0xac/0x350 [ 433.570800][T11839] ? __se_sys_recvmmsg+0xac/0x350 [ 433.575857][T11839] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 433.581793][T11839] __se_sys_recvmmsg+0x1d1/0x350 [ 433.586785][T11839] __x64_sys_recvmmsg+0x62/0x80 [ 433.591675][T11839] do_syscall_64+0xb0/0x150 [ 433.596223][T11839] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 433.602145][T11839] RIP: 0033:0x45c1d9 [ 433.606290][T11839] Code: Bad RIP value. [ 433.610381][T11839] RSP: 002b:00007f1487fbec78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 433.618988][T11839] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 433.626985][T11839] RDX: 04000000000002c5 RSI: 0000000020000240 RDI: 0000000000000003 [ 433.634991][T11839] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 433.643006][T11839] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000078bf0c [ 433.651171][T11839] R13: 0000000000c9fb6f R14: 00007f1487fbf9c0 R15: 000000000078bf0c [ 433.659190][T11839] Uninit was stored to memory at: [ 433.664250][T11839] kmsan_internal_chain_origin+0xad/0x130 [ 433.669997][T11839] __msan_chain_origin+0x50/0x90 [ 433.675051][T11839] do_recvmmsg+0x105a/0x1ee0 [ 433.679973][T11839] __se_sys_recvmmsg+0x1d1/0x350 [ 433.684947][T11839] __x64_sys_recvmmsg+0x62/0x80 [ 433.689829][T11839] do_syscall_64+0xb0/0x150 [ 433.694367][T11839] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 433.700361][T11839] [ 433.702711][T11839] Uninit was stored to memory at: [ 433.707976][T11839] kmsan_internal_chain_origin+0xad/0x130 [ 433.713730][T11839] __msan_chain_origin+0x50/0x90 [ 433.718693][T11839] do_recvmmsg+0x105a/0x1ee0 [ 433.723823][T11839] __se_sys_recvmmsg+0x1d1/0x350 [ 433.728775][T11839] __x64_sys_recvmmsg+0x62/0x80 [ 433.733654][T11839] do_syscall_64+0xb0/0x150 [ 433.738175][T11839] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 433.744077][T11839] [ 433.746420][T11839] Uninit was stored to memory at: [ 433.751467][T11839] kmsan_internal_chain_origin+0xad/0x130 [ 433.757409][T11839] __msan_chain_origin+0x50/0x90 [ 433.762370][T11839] do_recvmmsg+0x105a/0x1ee0 [ 433.766986][T11839] __se_sys_recvmmsg+0x1d1/0x350 [ 433.771945][T11839] __x64_sys_recvmmsg+0x62/0x80 [ 433.776811][T11839] do_syscall_64+0xb0/0x150 [ 433.781341][T11839] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 433.787357][T11839] [ 433.789701][T11839] Uninit was stored to memory at: [ 433.794750][T11839] kmsan_internal_chain_origin+0xad/0x130 [ 433.800488][T11839] __msan_chain_origin+0x50/0x90 [ 433.805449][T11839] do_recvmmsg+0x105a/0x1ee0 [ 433.810063][T11839] __se_sys_recvmmsg+0x1d1/0x350 [ 433.815022][T11839] __x64_sys_recvmmsg+0x62/0x80 [ 433.819891][T11839] do_syscall_64+0xb0/0x150 [ 433.824417][T11839] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 433.830462][T11839] [ 433.832801][T11839] Uninit was stored to memory at: [ 433.837855][T11839] kmsan_internal_chain_origin+0xad/0x130 [ 433.843683][T11839] __msan_chain_origin+0x50/0x90 [ 433.848645][T11839] do_recvmmsg+0x105a/0x1ee0 [ 433.853327][T11839] __se_sys_recvmmsg+0x1d1/0x350 [ 433.858284][T11839] __x64_sys_recvmmsg+0x62/0x80 [ 433.863169][T11839] do_syscall_64+0xb0/0x150 [ 433.867691][T11839] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 433.873589][T11839] [ 433.875927][T11839] Uninit was stored to memory at: [ 433.880967][T11839] kmsan_internal_chain_origin+0xad/0x130 [ 433.886884][T11839] __msan_chain_origin+0x50/0x90 [ 433.891870][T11839] do_recvmmsg+0x105a/0x1ee0 [ 433.896478][T11839] __se_sys_recvmmsg+0x1d1/0x350 [ 433.901606][T11839] __x64_sys_recvmmsg+0x62/0x80 [ 433.906515][T11839] do_syscall_64+0xb0/0x150 [ 433.911169][T11839] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 433.917135][T11839] [ 433.919473][T11839] Uninit was stored to memory at: [ 433.924519][T11839] kmsan_internal_chain_origin+0xad/0x130 [ 433.930257][T11839] __msan_chain_origin+0x50/0x90 [ 433.935285][T11839] do_recvmmsg+0x105a/0x1ee0 [ 433.939889][T11839] __se_sys_recvmmsg+0x1d1/0x350 [ 433.944845][T11839] __x64_sys_recvmmsg+0x62/0x80 23:20:11 executing program 1: setitimer(0x2, &(0x7f00000000c0)={{}, {0x100000001}}, 0x0) getitimer(0x2, &(0x7f0000000380)) 23:20:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="230000001e0081fe218ac609975e0de6070000000000000001000000000032c1c17e00", 0x23}], 0x1}, 0x0) [ 433.949715][T11839] do_syscall_64+0xb0/0x150 [ 433.954244][T11839] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 433.960139][T11839] [ 433.962638][T11839] Local variable ----msg_sys@do_recvmmsg created at: [ 433.969339][T11839] do_recvmmsg+0xc5/0x1ee0 [ 433.973775][T11839] do_recvmmsg+0xc5/0x1ee0 23:20:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 434.159432][T11850] snd_dummy snd_dummy.0: control 112:0:0:Ò:0 is already present 23:20:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x4}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x40}}, 0x0) 23:20:12 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:20:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 434.937350][T11867] snd_dummy snd_dummy.0: control 112:0:0:Ò:0 is already present 23:20:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="230000001e0081fe218ac609975e0de6070000000000000001000000000032c1c17e00", 0x23}], 0x1}, 0x0) 23:20:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x4}, @IFLA_IPTUN_TOS={0x5}]}}}]}, 0x40}}, 0x0) 23:20:13 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000002c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000280)=[{}], 0x0}, 0x0) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) 23:20:13 executing program 1: setitimer(0x2, &(0x7f00000000c0)={{}, {0x100000001}}, 0x0) getitimer(0x2, &(0x7f0000000380)) 23:20:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:20:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="230000001e0081fe218ac609975e0de6070000000000000001000000000032c1c17e00", 0x23}], 0x1}, 0x0) 23:20:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c24, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 435.977078][T11890] snd_dummy snd_dummy.0: control 112:0:0:Ò:0 is already present 23:20:13 executing program 1: setitimer(0x2, &(0x7f00000000c0)={{}, {0x100000001}}, 0x0) getitimer(0x2, &(0x7f0000000380)) 23:20:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="230000001e0081fe218ac609975e0de6070000000000000001000000000032c1c17e00", 0x23}], 0x1}, 0x0) 23:20:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c24, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:14 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000002c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000280)=[{}], 0x0}, 0x0) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) 23:20:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 23:20:14 executing program 1: setitimer(0x2, &(0x7f00000000c0)={{}, {0x100000001}}, 0x0) getitimer(0x2, &(0x7f0000000380)) 23:20:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c24, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 23:20:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4c24, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 23:20:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d4}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 23:20:15 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_int(r1, 0x1, 0x3c, 0x0, &(0x7f0000000000)) 23:20:15 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="afdf23fc0000df01000020"], 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:20:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000640)="f685a288c86fc47e44864a977a4ea570380f739e5eb91ae8659eb07e2ff174ce9f413bec91b941da044445b8d6d57c9272041beade2900c310bb22a7d7b9991c6936e3b8da33aab7e4c76c1db697fde9797361b1bfd7a19e5fd7", 0x5a}, {&(0x7f0000000540)="cfd063443cdc8585517304d96a713e7fb6273267543dd8cc3f1f2506e70e28080a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb", 0x6f}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000000200)='\f', 0x1, 0x11, 0x0, 0x0) 23:20:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 23:20:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d4}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 23:20:15 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_int(r1, 0x1, 0x3c, 0x0, &(0x7f0000000000)) [ 438.007243][T11933] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 23:20:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 23:20:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000640)="f685a288c86fc47e44864a977a4ea570380f739e5eb91ae8659eb07e2ff174ce9f413bec91b941da044445b8d6d57c9272041beade2900c310bb22a7d7b9991c6936e3b8da33aab7e4c76c1db697fde9797361b1bfd7a19e5fd7", 0x5a}, {&(0x7f0000000540)="cfd063443cdc8585517304d96a713e7fb6273267543dd8cc3f1f2506e70e28080a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb", 0x6f}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000000200)='\f', 0x1, 0x11, 0x0, 0x0) 23:20:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_int(r1, 0x1, 0x3c, 0x0, &(0x7f0000000000)) 23:20:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 23:20:16 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="afdf23fc0000df01000020"], 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:20:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_int(r1, 0x1, 0x3c, 0x0, &(0x7f0000000000)) 23:20:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000640)="f685a288c86fc47e44864a977a4ea570380f739e5eb91ae8659eb07e2ff174ce9f413bec91b941da044445b8d6d57c9272041beade2900c310bb22a7d7b9991c6936e3b8da33aab7e4c76c1db697fde9797361b1bfd7a19e5fd7", 0x5a}, {&(0x7f0000000540)="cfd063443cdc8585517304d96a713e7fb6273267543dd8cc3f1f2506e70e28080a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb", 0x6f}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000000200)='\f', 0x1, 0x11, 0x0, 0x0) 23:20:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d4}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 23:20:16 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000640)="f685a288c86fc47e44864a977a4ea570380f739e5eb91ae8659eb07e2ff174ce9f413bec91b941da044445b8d6d57c9272041beade2900c310bb22a7d7b9991c6936e3b8da33aab7e4c76c1db697fde9797361b1bfd7a19e5fd7", 0x5a}, {&(0x7f0000000540)="cfd063443cdc8585517304d96a713e7fb6273267543dd8cc3f1f2506e70e28080a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb", 0x6f}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000000200)='\f', 0x1, 0x11, 0x0, 0x0) [ 439.182134][T11970] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 23:20:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d4}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 23:20:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000640)="f685a288c86fc47e44864a977a4ea570380f739e5eb91ae8659eb07e2ff174ce9f413bec91b941da044445b8d6d57c9272041beade2900c310bb22a7d7b9991c6936e3b8da33aab7e4c76c1db697fde9797361b1bfd7a19e5fd7", 0x5a}, {&(0x7f0000000540)="cfd063443cdc8585517304d96a713e7fb6273267543dd8cc3f1f2506e70e28080a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb", 0x6f}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000000200)='\f', 0x1, 0x11, 0x0, 0x0) 23:20:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000640)="f685a288c86fc47e44864a977a4ea570380f739e5eb91ae8659eb07e2ff174ce9f413bec91b941da044445b8d6d57c9272041beade2900c310bb22a7d7b9991c6936e3b8da33aab7e4c76c1db697fde9797361b1bfd7a19e5fd7", 0x5a}, {&(0x7f0000000540)="cfd063443cdc8585517304d96a713e7fb6273267543dd8cc3f1f2506e70e28080a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb", 0x6f}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000000200)='\f', 0x1, 0x11, 0x0, 0x0) 23:20:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d4}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 23:20:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:17 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="afdf23fc0000df01000020"], 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:20:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d4}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 23:20:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') lseek(r2, 0x0, 0x1) 23:20:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000640)="f685a288c86fc47e44864a977a4ea570380f739e5eb91ae8659eb07e2ff174ce9f413bec91b941da044445b8d6d57c9272041beade2900c310bb22a7d7b9991c6936e3b8da33aab7e4c76c1db697fde9797361b1bfd7a19e5fd7", 0x5a}, {&(0x7f0000000540)="cfd063443cdc8585517304d96a713e7fb6273267543dd8cc3f1f2506e70e28080a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb", 0x6f}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f0000000200)='\f', 0x1, 0x11, 0x0, 0x0) 23:20:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="f1754df870dd316a8638940a"], 0x8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x0, "260e84211dca9ef190d89176fb0b94df6d3b55"}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) [ 440.225489][T12001] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 23:20:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') lseek(r2, 0x0, 0x1) 23:20:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6, 0x5}]}}]}, 0x3c}}, 0x0) 23:20:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) [ 440.632008][T12011] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:20:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') lseek(r2, 0x0, 0x1) [ 440.699011][T12016] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 23:20:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="f1754df870dd316a8638940a"], 0x8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x0, "260e84211dca9ef190d89176fb0b94df6d3b55"}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) [ 440.778437][T12016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 440.838931][T12021] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 23:20:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 23:20:18 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="afdf23fc0000df01000020"], 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:20:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') lseek(r2, 0x0, 0x1) 23:20:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d4}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 23:20:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6, 0x5}]}}]}, 0x3c}}, 0x0) 23:20:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="f1754df870dd316a8638940a"], 0x8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x0, "260e84211dca9ef190d89176fb0b94df6d3b55"}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) [ 441.278484][T12032] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 441.302013][T12030] not chained 30000 origins [ 441.306568][T12030] CPU: 0 PID: 12030 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 441.315241][T12030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 441.325296][T12030] Call Trace: [ 441.328604][T12030] dump_stack+0x1df/0x240 [ 441.332956][T12030] kmsan_internal_chain_origin+0x6f/0x130 [ 441.338689][T12030] ? kmsan_get_metadata+0x11d/0x180 [ 441.343901][T12030] ? kmsan_get_metadata+0x11d/0x180 [ 441.349104][T12030] ? kmsan_get_metadata+0x11d/0x180 [ 441.354314][T12030] ? kmsan_set_origin_checked+0x95/0xf0 [ 441.359896][T12030] ? __local_bh_enable_ip+0x97/0x1d0 [ 441.365208][T12030] ? _raw_spin_unlock_bh+0x4b/0x60 [ 441.370331][T12030] ? release_sock+0x238/0x2a0 [ 441.375020][T12030] ? kmsan_get_metadata+0x4f/0x180 [ 441.380141][T12030] ? kmsan_set_origin_checked+0x95/0xf0 [ 441.385704][T12030] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 441.391788][T12030] ? _copy_from_user+0x15b/0x260 [ 441.396750][T12030] ? kmsan_get_metadata+0x4f/0x180 [ 441.401874][T12030] __msan_chain_origin+0x50/0x90 [ 441.406831][T12030] __copy_msghdr_from_user+0x555/0xaf0 [ 441.412316][T12030] ? __msan_get_context_state+0x9/0x20 [ 441.417801][T12030] __sys_sendmmsg+0x558/0xd80 [ 441.422529][T12030] ? kmsan_get_metadata+0x4f/0x180 [ 441.427673][T12030] ? kmsan_internal_set_origin+0x75/0xb0 [ 441.433340][T12030] ? kmsan_check_memory+0xd/0x10 [ 441.438280][T12030] ? _copy_to_user+0x12e/0x1d0 [ 441.443057][T12030] ? kmsan_get_metadata+0x11d/0x180 [ 441.448268][T12030] ? kmsan_get_metadata+0x11d/0x180 [ 441.453506][T12030] __se_sys_sendmmsg+0xbd/0xe0 [ 441.458321][T12030] __x64_sys_sendmmsg+0x56/0x70 [ 441.463190][T12030] do_syscall_64+0xb0/0x150 [ 441.467707][T12030] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.473623][T12030] RIP: 0033:0x45c1d9 [ 441.477509][T12030] Code: Bad RIP value. [ 441.481575][T12030] RSP: 002b:00007f1487fbec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 441.489993][T12030] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 441.497965][T12030] RDX: 04000000000003d5 RSI: 0000000020007b40 RDI: 0000000000000006 [ 441.506054][T12030] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 441.514031][T12030] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 441.522012][T12030] R13: 0000000000c9fb6f R14: 00007f1487fbf9c0 R15: 000000000078bf0c [ 441.530003][T12030] Uninit was stored to memory at: [ 441.535038][T12030] kmsan_internal_chain_origin+0xad/0x130 [ 441.540757][T12030] __msan_chain_origin+0x50/0x90 [ 441.545697][T12030] __copy_msghdr_from_user+0x555/0xaf0 [ 441.551160][T12030] __sys_sendmmsg+0x558/0xd80 [ 441.555839][T12030] __se_sys_sendmmsg+0xbd/0xe0 [ 441.560602][T12030] __x64_sys_sendmmsg+0x56/0x70 [ 441.565479][T12030] do_syscall_64+0xb0/0x150 [ 441.569986][T12030] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.575884][T12030] [ 441.578207][T12030] Uninit was stored to memory at: [ 441.583251][T12030] kmsan_internal_chain_origin+0xad/0x130 [ 441.588969][T12030] __msan_chain_origin+0x50/0x90 [ 441.593907][T12030] __copy_msghdr_from_user+0x555/0xaf0 [ 441.599366][T12030] __sys_sendmmsg+0x558/0xd80 [ 441.604043][T12030] __se_sys_sendmmsg+0xbd/0xe0 [ 441.608807][T12030] __x64_sys_sendmmsg+0x56/0x70 [ 441.613661][T12030] do_syscall_64+0xb0/0x150 [ 441.618182][T12030] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.624063][T12030] [ 441.626385][T12030] Uninit was stored to memory at: [ 441.631414][T12030] kmsan_internal_chain_origin+0xad/0x130 [ 441.637133][T12030] __msan_chain_origin+0x50/0x90 [ 441.642099][T12030] __copy_msghdr_from_user+0x555/0xaf0 [ 441.647560][T12030] __sys_sendmmsg+0x558/0xd80 [ 441.652240][T12030] __se_sys_sendmmsg+0xbd/0xe0 [ 441.657019][T12030] __x64_sys_sendmmsg+0x56/0x70 [ 441.661872][T12030] do_syscall_64+0xb0/0x150 [ 441.666410][T12030] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.672293][T12030] [ 441.674632][T12030] Uninit was stored to memory at: [ 441.679668][T12030] kmsan_internal_chain_origin+0xad/0x130 [ 441.685390][T12030] __msan_chain_origin+0x50/0x90 [ 441.690329][T12030] __copy_msghdr_from_user+0x555/0xaf0 [ 441.695803][T12030] __sys_sendmmsg+0x558/0xd80 [ 441.700484][T12030] __se_sys_sendmmsg+0xbd/0xe0 [ 441.705251][T12030] __x64_sys_sendmmsg+0x56/0x70 [ 441.710116][T12030] do_syscall_64+0xb0/0x150 [ 441.714630][T12030] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.720517][T12030] [ 441.722845][T12030] Uninit was stored to memory at: [ 441.727932][T12030] kmsan_internal_chain_origin+0xad/0x130 [ 441.733661][T12030] __msan_chain_origin+0x50/0x90 [ 441.738603][T12030] ____sys_sendmsg+0x11c1/0x1400 [ 441.743551][T12030] __sys_sendmmsg+0x60e/0xd80 [ 441.748231][T12030] __se_sys_sendmmsg+0xbd/0xe0 [ 441.752998][T12030] __x64_sys_sendmmsg+0x56/0x70 [ 441.757850][T12030] do_syscall_64+0xb0/0x150 [ 441.762358][T12030] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.768241][T12030] [ 441.770565][T12030] Uninit was stored to memory at: [ 441.775596][T12030] kmsan_internal_chain_origin+0xad/0x130 [ 441.781345][T12030] __msan_chain_origin+0x50/0x90 [ 441.786291][T12030] __copy_msghdr_from_user+0x555/0xaf0 [ 441.791754][T12030] __sys_sendmmsg+0x558/0xd80 [ 441.796435][T12030] __se_sys_sendmmsg+0xbd/0xe0 [ 441.801199][T12030] __x64_sys_sendmmsg+0x56/0x70 [ 441.806053][T12030] do_syscall_64+0xb0/0x150 [ 441.810583][T12030] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.816469][T12030] [ 441.818795][T12030] Uninit was stored to memory at: [ 441.823827][T12030] kmsan_internal_chain_origin+0xad/0x130 [ 441.829569][T12030] __msan_chain_origin+0x50/0x90 [ 441.834519][T12030] __copy_msghdr_from_user+0x555/0xaf0 [ 441.839999][T12030] __sys_sendmmsg+0x558/0xd80 [ 441.844682][T12030] __se_sys_sendmmsg+0xbd/0xe0 [ 441.849450][T12030] __x64_sys_sendmmsg+0x56/0x70 [ 441.854305][T12030] do_syscall_64+0xb0/0x150 [ 441.858819][T12030] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 441.864703][T12030] [ 441.867033][T12030] Local variable ----msg_sys@__sys_sendmmsg created at: [ 441.873975][T12030] __sys_sendmmsg+0xb7/0xd80 23:20:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) [ 441.878569][T12030] __sys_sendmmsg+0xb7/0xd80 [ 441.957226][T12032] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 23:20:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="f1754df870dd316a8638940a"], 0x8d) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x0, "260e84211dca9ef190d89176fb0b94df6d3b55"}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 23:20:20 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet6(0xa, 0x3, 0xfc) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000140081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 23:20:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6, 0x5}]}}]}, 0x3c}}, 0x0) 23:20:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r2, 0x4}) 23:20:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0xd}, &(0x7f0000001fee)='R\tr0s\xac\x84cusgrVex:De', 0x0) [ 442.460165][T12053] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 442.517069][T12063] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 23:20:20 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet6(0xa, 0x3, 0xfc) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000140081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 23:20:20 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x20836000) 23:20:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0xd}, &(0x7f0000001fee)='R\tr0s\xac\x84cusgrVex:De', 0x0) 23:20:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6, 0x5}]}}]}, 0x3c}}, 0x0) 23:20:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r2, 0x4}) 23:20:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0xd}, &(0x7f0000001fee)='R\tr0s\xac\x84cusgrVex:De', 0x0) [ 443.089683][T12085] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:20:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet6(0xa, 0x3, 0xfc) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000140081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 23:20:21 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1c, 0x5, 0x60}}) [ 443.188427][T12097] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 23:20:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r2, 0x4}) 23:20:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0xd}, &(0x7f0000001fee)='R\tr0s\xac\x84cusgrVex:De', 0x0) 23:20:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000c6d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="be", 0x600}], 0x1, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 23:20:21 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) socket$inet6(0xa, 0x3, 0xfc) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000140081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) 23:20:21 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1c, 0x5, 0x60}}) 23:20:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100)='E', 0x1) 23:20:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x0, r2, 0x4}) 23:20:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x18, r1, 0x703, 0x0, 0x0, {0x9}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 23:20:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1c, 0x5, 0x60}}) 23:20:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100)='E', 0x1) 23:20:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c00)=@allocspi={0x27c, 0x16, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@local, 0x0, 0x33}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2}, 0x3, 0x3}, [@extra_flags={0x8, 0x18, 0x101}, @lifetime_val={0x24, 0x9, {0x9, 0xd0, 0xb65, 0x3}}, @migrate={0x134, 0x11, [{@in6=@empty, @in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@private, 0xff, 0x0, 0x0, 0x3507, 0x2, 0x2}, {@in6=@remote, @in6=@empty, @in=@local, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x32, 0x2, 0x0, 0x3504, 0xa, 0x2}, {@in=@remote, @in6=@private2={0xfc, 0x2, [], 0x1}, @in6=@rand_addr=' \x01\x00', @in=@private=0xa010101, 0x32, 0x3, 0x0, 0x3505, 0x2, 0xa}, {@in6=@private0, @in=@loopback, @in6=@remote, @in=@multicast1, 0x2b, 0x3, 0x0, 0x3503, 0xa, 0x2}]}, @lifetime_val={0x24, 0x9, {0x80, 0x7f, 0x7, 0x3b0c}}]}, 0x27c}}, 0x0) 23:20:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x18, r1, 0x703, 0x0, 0x0, {0x9}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 23:20:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000c6d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="be", 0x600}], 0x1, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 23:20:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100)='E', 0x1) 23:20:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1c, 0x5, 0x60}}) 23:20:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c00)=@allocspi={0x27c, 0x16, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@local, 0x0, 0x33}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2}, 0x3, 0x3}, [@extra_flags={0x8, 0x18, 0x101}, @lifetime_val={0x24, 0x9, {0x9, 0xd0, 0xb65, 0x3}}, @migrate={0x134, 0x11, [{@in6=@empty, @in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@private, 0xff, 0x0, 0x0, 0x3507, 0x2, 0x2}, {@in6=@remote, @in6=@empty, @in=@local, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x32, 0x2, 0x0, 0x3504, 0xa, 0x2}, {@in=@remote, @in6=@private2={0xfc, 0x2, [], 0x1}, @in6=@rand_addr=' \x01\x00', @in=@private=0xa010101, 0x32, 0x3, 0x0, 0x3505, 0x2, 0xa}, {@in6=@private0, @in=@loopback, @in6=@remote, @in=@multicast1, 0x2b, 0x3, 0x0, 0x3503, 0xa, 0x2}]}, @lifetime_val={0x24, 0x9, {0x80, 0x7f, 0x7, 0x3b0c}}]}, 0x27c}}, 0x0) 23:20:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x18, r1, 0x703, 0x0, 0x0, {0x9}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 23:20:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000500000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff030000050000000100008000000000ff0300000000000e1f00000000000000000000800000000000000000000000000000000000000000000000000000000000020000ff0feb691e80c6019fa66d4ac991623afb857491b11a5fd409ec3d4901473b9772bd2dabc6516c800c7c62936fe6c3498c512c7b622f41a46567c6951fa96ab5cec88339f963e9d8d23baed8979ac676b4f669305c26ccb98ad08357251b8fa76d4e20a0d343fed43516e83417c8f647db"]) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000440)={{0x1}, 0x1, 0x6, 0x47, {}, 0x6, 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:20:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100)='E', 0x1) 23:20:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000c6d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="be", 0x600}], 0x1, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 23:20:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c00)=@allocspi={0x27c, 0x16, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@local, 0x0, 0x33}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2}, 0x3, 0x3}, [@extra_flags={0x8, 0x18, 0x101}, @lifetime_val={0x24, 0x9, {0x9, 0xd0, 0xb65, 0x3}}, @migrate={0x134, 0x11, [{@in6=@empty, @in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@private, 0xff, 0x0, 0x0, 0x3507, 0x2, 0x2}, {@in6=@remote, @in6=@empty, @in=@local, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x32, 0x2, 0x0, 0x3504, 0xa, 0x2}, {@in=@remote, @in6=@private2={0xfc, 0x2, [], 0x1}, @in6=@rand_addr=' \x01\x00', @in=@private=0xa010101, 0x32, 0x3, 0x0, 0x3505, 0x2, 0xa}, {@in6=@private0, @in=@loopback, @in6=@remote, @in=@multicast1, 0x2b, 0x3, 0x0, 0x3503, 0xa, 0x2}]}, @lifetime_val={0x24, 0x9, {0x80, 0x7f, 0x7, 0x3b0c}}]}, 0x27c}}, 0x0) 23:20:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 23:20:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)={0x18, r1, 0x703, 0x0, 0x0, {0x9}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 23:20:23 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) 23:20:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c00)=@allocspi={0x27c, 0x16, 0x1, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@local, 0x0, 0x33}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2}, 0x3, 0x3}, [@extra_flags={0x8, 0x18, 0x101}, @lifetime_val={0x24, 0x9, {0x9, 0xd0, 0xb65, 0x3}}, @migrate={0x134, 0x11, [{@in6=@empty, @in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@private, 0xff, 0x0, 0x0, 0x3507, 0x2, 0x2}, {@in6=@remote, @in6=@empty, @in=@local, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x32, 0x2, 0x0, 0x3504, 0xa, 0x2}, {@in=@remote, @in6=@private2={0xfc, 0x2, [], 0x1}, @in6=@rand_addr=' \x01\x00', @in=@private=0xa010101, 0x32, 0x3, 0x0, 0x3505, 0x2, 0xa}, {@in6=@private0, @in=@loopback, @in6=@remote, @in=@multicast1, 0x2b, 0x3, 0x0, 0x3503, 0xa, 0x2}]}, @lifetime_val={0x24, 0x9, {0x80, 0x7f, 0x7, 0x3b0c}}]}, 0x27c}}, 0x0) 23:20:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:20:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000500000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff030000050000000100008000000000ff0300000000000e1f00000000000000000000800000000000000000000000000000000000000000000000000000000000020000ff0feb691e80c6019fa66d4ac991623afb857491b11a5fd409ec3d4901473b9772bd2dabc6516c800c7c62936fe6c3498c512c7b622f41a46567c6951fa96ab5cec88339f963e9d8d23baed8979ac676b4f669305c26ccb98ad08357251b8fa76d4e20a0d343fed43516e83417c8f647db"]) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000440)={{0x1}, 0x1, 0x6, 0x47, {}, 0x6, 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:20:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000c6d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="be", 0x600}], 0x1, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 23:20:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c80)=ANY=[@ANYBLOB="200000006a00fdff0000008000000015af00000000000000080005"], 0x20}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:20:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000300)={[{0x5}]}) 23:20:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 23:20:24 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000580)={0xa, &(0x7f0000000540)=[0x5, 0x5, 0x4, 0x96, 0x0, 0x31, 0x0, 0x7f, 0x6, 0x4]}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00ac0ab82ea23db45006095e3b53b3f4f7bba044708d02e19c95ec5258daf6ff07000000000000a6a9297fec784a31262422cc6754bec80c76d211e57d3e4451ff13367ca85ca1d03540820fd79e42e577d3e802f4bee0e05a38b3166f573b8d3a0cbc36ee3b3379928cc962da69bbae4a2648a374ca2672dc2bcbc3918f24e73b812fcf0cf931642264e0ae86bc56ac0a1d3b194a88fcbe027e98b288522b470ff697a89722179251893cd878b3f70e1cfc6dda7330bc8b8aea46d2963d5dc065b8ae07", @ANYRESDEC, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX, @ANYRESDEC], 0x3c}, 0x1, 0x0, 0x0, 0x4008850}, 0x20000010) sync() 23:20:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000500000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff030000050000000100008000000000ff0300000000000e1f00000000000000000000800000000000000000000000000000000000000000000000000000000000020000ff0feb691e80c6019fa66d4ac991623afb857491b11a5fd409ec3d4901473b9772bd2dabc6516c800c7c62936fe6c3498c512c7b622f41a46567c6951fa96ab5cec88339f963e9d8d23baed8979ac676b4f669305c26ccb98ad08357251b8fa76d4e20a0d343fed43516e83417c8f647db"]) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000440)={{0x1}, 0x1, 0x6, 0x47, {}, 0x6, 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 446.619021][ C1] sd 0:0:1:0: [sg0] tag#7474 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 446.629737][ C1] sd 0:0:1:0: [sg0] tag#7474 CDB: Test Unit Ready [ 446.636494][ C1] sd 0:0:1:0: [sg0] tag#7474 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.646396][ C1] sd 0:0:1:0: [sg0] tag#7474 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.656310][ C1] sd 0:0:1:0: [sg0] tag#7474 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.666247][ C1] sd 0:0:1:0: [sg0] tag#7474 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.676165][ C1] sd 0:0:1:0: [sg0] tag#7474 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.686071][ C1] sd 0:0:1:0: [sg0] tag#7474 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.696023][ C1] sd 0:0:1:0: [sg0] tag#7474 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.705937][ C1] sd 0:0:1:0: [sg0] tag#7474 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:20:24 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0xdd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80002000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf9, 0x0, &(0x7f0000000080)) [ 446.715835][ C1] sd 0:0:1:0: [sg0] tag#7474 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.725717][ C1] sd 0:0:1:0: [sg0] tag#7474 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.735551][ C1] sd 0:0:1:0: [sg0] tag#7474 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.745386][ C1] sd 0:0:1:0: [sg0] tag#7474 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 446.755230][ C1] sd 0:0:1:0: [sg0] tag#7474 CDB[c0]: 00 00 00 00 00 00 00 00 23:20:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 446.786992][T12222] input: syz0 as /devices/virtual/input/input7 23:20:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c80)=ANY=[@ANYBLOB="200000006a00fdff0000008000000015af00000000000000080005"], 0x20}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:20:24 executing program 4: clone(0x4000028806ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') exit(0x0) preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000000)=""/108, 0x6c}], 0x1, 0x0) 23:20:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x14, 0x3, 0x6, 0x301}, 0x14}}, 0x0) 23:20:25 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0xdd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80002000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf9, 0x0, &(0x7f0000000080)) 23:20:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c80)=ANY=[@ANYBLOB="200000006a00fdff0000008000000015af00000000000000080005"], 0x20}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 447.263300][T12225] input: syz0 as /devices/virtual/input/input8 23:20:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000500000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff030000050000000100008000000000ff0300000000000e1f00000000000000000000800000000000000000000000000000000000000000000000000000000000020000ff0feb691e80c6019fa66d4ac991623afb857491b11a5fd409ec3d4901473b9772bd2dabc6516c800c7c62936fe6c3498c512c7b622f41a46567c6951fa96ab5cec88339f963e9d8d23baed8979ac676b4f669305c26ccb98ad08357251b8fa76d4e20a0d343fed43516e83417c8f647db"]) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000440)={{0x1}, 0x1, 0x6, 0x47, {}, 0x6, 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 23:20:25 executing program 4: clone(0x4000028806ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') exit(0x0) preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000000)=""/108, 0x6c}], 0x1, 0x0) 23:20:25 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd126560000000049d2e181baf9450000953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360127ec60cb274ea524347d37dcb84900da971f7ee096d74c92e34bd5522d45cc36c2442eac2d224609aba9e60000000000000000000000002000d3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93980db1db00b419ce38d76109f7a4c37d64ca0cd80de1ba0c2974017ca4a8708f7a1f6885f986a1ad1fb11f8c2e7344000000000000"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000580)={0xa, &(0x7f0000000540)=[0x5, 0x5, 0x4, 0x96, 0x0, 0x31, 0x0, 0x7f, 0x6, 0x4]}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00ac0ab82ea23db45006095e3b53b3f4f7bba044708d02e19c95ec5258daf6ff07000000000000a6a9297fec784a31262422cc6754bec80c76d211e57d3e4451ff13367ca85ca1d03540820fd79e42e577d3e802f4bee0e05a38b3166f573b8d3a0cbc36ee3b3379928cc962da69bbae4a2648a374ca2672dc2bcbc3918f24e73b812fcf0cf931642264e0ae86bc56ac0a1d3b194a88fcbe027e98b288522b470ff697a89722179251893cd878b3f70e1cfc6dda7330bc8b8aea46d2963d5dc065b8ae07", @ANYRESDEC, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX, @ANYRESDEC], 0x3c}, 0x1, 0x0, 0x0, 0x4008850}, 0x20000010) sync() 23:20:25 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000003c0)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 23:20:25 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0xdd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80002000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf9, 0x0, &(0x7f0000000080)) [ 447.816400][ C0] sd 0:0:1:0: [sg0] tag#7451 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 447.827140][ C0] sd 0:0:1:0: [sg0] tag#7451 CDB: Test Unit Ready [ 447.833891][ C0] sd 0:0:1:0: [sg0] tag#7451 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.843778][ C0] sd 0:0:1:0: [sg0] tag#7451 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.853640][ C0] sd 0:0:1:0: [sg0] tag#7451 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:20:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c80)=ANY=[@ANYBLOB="200000006a00fdff0000008000000015af00000000000000080005"], 0x20}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 447.863503][ C0] sd 0:0:1:0: [sg0] tag#7451 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.873369][ C0] sd 0:0:1:0: [sg0] tag#7451 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.883197][ C0] sd 0:0:1:0: [sg0] tag#7451 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.893029][ C0] sd 0:0:1:0: [sg0] tag#7451 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.902885][ C0] sd 0:0:1:0: [sg0] tag#7451 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:20:25 executing program 4: clone(0x4000028806ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') exit(0x0) preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000000)=""/108, 0x6c}], 0x1, 0x0) [ 447.912713][ C0] sd 0:0:1:0: [sg0] tag#7451 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.922558][ C0] sd 0:0:1:0: [sg0] tag#7451 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.932451][ C0] sd 0:0:1:0: [sg0] tag#7451 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.942279][ C0] sd 0:0:1:0: [sg0] tag#7451 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.952127][ C0] sd 0:0:1:0: [sg0] tag#7451 CDB[c0]: 00 00 00 00 00 00 00 00 [ 447.973893][T12277] input: syz0 as /devices/virtual/input/input9 23:20:25 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0xdd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80002000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf9, 0x0, &(0x7f0000000080)) 23:20:26 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000003c0)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 23:20:26 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000580)={0xa, &(0x7f0000000540)=[0x5, 0x5, 0x4, 0x96, 0x0, 0x31, 0x0, 0x7f, 0x6, 0x4]}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00ac0ab82ea23db45006095e3b53b3f4f7bba044708d02e19c95ec5258daf6ff07000000000000a6a9297fec784a31262422cc6754bec80c76d211e57d3e4451ff13367ca85ca1d03540820fd79e42e577d3e802f4bee0e05a38b3166f573b8d3a0cbc36ee3b3379928cc962da69bbae4a2648a374ca2672dc2bcbc3918f24e73b812fcf0cf931642264e0ae86bc56ac0a1d3b194a88fcbe027e98b288522b470ff697a89722179251893cd878b3f70e1cfc6dda7330bc8b8aea46d2963d5dc065b8ae07", @ANYRESDEC, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX, @ANYRESDEC], 0x3c}, 0x1, 0x0, 0x0, 0x4008850}, 0x20000010) sync() 23:20:26 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000001c0), 0x4, 0x0) 23:20:26 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_opts(r3, 0x0, 0x9, 0x0, &(0x7f0000000100)) [ 448.678876][ C0] sd 0:0:1:0: [sg0] tag#7472 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 448.689508][ C0] sd 0:0:1:0: [sg0] tag#7472 CDB: Test Unit Ready [ 448.697381][ C0] sd 0:0:1:0: [sg0] tag#7472 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.707294][ C0] sd 0:0:1:0: [sg0] tag#7472 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.717120][ C0] sd 0:0:1:0: [sg0] tag#7472 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.726990][ C0] sd 0:0:1:0: [sg0] tag#7472 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.736876][ C0] sd 0:0:1:0: [sg0] tag#7472 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.746790][ C0] sd 0:0:1:0: [sg0] tag#7472 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.756687][ C0] sd 0:0:1:0: [sg0] tag#7472 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.766552][ C0] sd 0:0:1:0: [sg0] tag#7472 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:20:26 executing program 4: clone(0x4000028806ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') exit(0x0) preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000000)=""/108, 0x6c}], 0x1, 0x0) 23:20:26 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000003c0)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) [ 448.776365][ C0] sd 0:0:1:0: [sg0] tag#7472 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.786193][ C0] sd 0:0:1:0: [sg0] tag#7472 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.796059][ C0] sd 0:0:1:0: [sg0] tag#7472 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.805893][ C0] sd 0:0:1:0: [sg0] tag#7472 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.815727][ C0] sd 0:0:1:0: [sg0] tag#7472 CDB[c0]: 00 00 00 00 00 00 00 00 [ 448.838583][T12305] input: syz0 as /devices/virtual/input/input10 23:20:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 23:20:26 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 23:20:27 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000580)={0xa, &(0x7f0000000540)=[0x5, 0x5, 0x4, 0x96, 0x0, 0x31, 0x0, 0x7f, 0x6, 0x4]}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00ac0ab82ea23db45006095e3b53b3f4f7bba044708d02e19c95ec5258daf6ff07000000000000a6a9297fec784a31262422cc6754bec80c76d211e57d3e4451ff13367ca85ca1d03540820fd79e42e577d3e802f4bee0e05a38b3166f573b8d3a0cbc36ee3b3379928cc962da69bbae4a2648a374ca2672dc2bcbc3918f24e73b812fcf0cf931642264e0ae86bc56ac0a1d3b194a88fcbe027e98b288522b470ff697a89722179251893cd878b3f70e1cfc6dda7330bc8b8aea46d2963d5dc065b8ae07", @ANYRESDEC, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX, @ANYRESDEC], 0x3c}, 0x1, 0x0, 0x0, 0x4008850}, 0x20000010) sync() 23:20:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x60, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0x6}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8}]}, 0x60}}, 0x0) [ 449.446599][ C1] sd 0:0:1:0: [sg0] tag#7442 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 449.457259][ C1] sd 0:0:1:0: [sg0] tag#7442 CDB: Test Unit Ready [ 449.463991][ C1] sd 0:0:1:0: [sg0] tag#7442 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.473901][ C1] sd 0:0:1:0: [sg0] tag#7442 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.483840][ C1] sd 0:0:1:0: [sg0] tag#7442 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.493729][ C1] sd 0:0:1:0: [sg0] tag#7442 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.503553][ C1] sd 0:0:1:0: [sg0] tag#7442 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.513401][ C1] sd 0:0:1:0: [sg0] tag#7442 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.519538][T12337] input: syz0 as /devices/virtual/input/input11 [ 449.523217][ C1] sd 0:0:1:0: [sg0] tag#7442 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:20:27 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000003c0)={0x14, r1, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 23:20:27 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) [ 449.539210][ C1] sd 0:0:1:0: [sg0] tag#7442 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.549025][ C1] sd 0:0:1:0: [sg0] tag#7442 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.558859][ C1] sd 0:0:1:0: [sg0] tag#7442 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.568727][ C1] sd 0:0:1:0: [sg0] tag#7442 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.578573][ C1] sd 0:0:1:0: [sg0] tag#7442 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.588432][ C1] sd 0:0:1:0: [sg0] tag#7442 CDB[c0]: 00 00 00 00 00 00 00 00 23:20:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000240)={"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"}) [ 449.735108][T12340] netlink: 'syz-executor.2': attribute type 153 has an invalid length. [ 449.819704][T12352] netlink: 'syz-executor.2': attribute type 153 has an invalid length. 23:20:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 23:20:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 23:20:27 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 23:20:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x60, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0x6}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8}]}, 0x60}}, 0x0) 23:20:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000240)={"03000000dd245c84020100c0c9c8dc1964325fa96fa42b76800000402bec0ba4720100003a40c8a4150001c03b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a73000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe654490bc57d95f126c1bb1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235f05a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b2d9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) [ 450.347467][T12370] netlink: 'syz-executor.2': attribute type 153 has an invalid length. 23:20:28 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000000)}}], 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000440)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad9", 0x9}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000271e6e8d43b200bbe49f00242d05ab0acd5913c91d27d7083ba34d960f2ac73e37b97512f2c6f7f9a4d0a73a8be2bf94a1bb5e1166571e98e0bee069023834140d69b5ce764174ed85cb71a26319dd0b22da6e33463aa6e7998826a09db2ab739a5778b662695a8684682de81bc1282151ae4ffae9b355d558af60af3c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002400038f2458eccc9377000001009ece6754cd9569e52eb3bee2000d8f200000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fchown(r2, 0x0, r6) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000010c0), &(0x7f0000001100)=0xc) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x800000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x100}}}, 0x90) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) 23:20:28 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) 23:20:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000240)={"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"}) 23:20:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x60, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0x6}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8}]}, 0x60}}, 0x0) [ 450.899912][ C1] sd 0:0:1:0: [sg0] tag#7463 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 450.910595][ C1] sd 0:0:1:0: [sg0] tag#7463 CDB: Test Unit Ready [ 450.917395][ C1] sd 0:0:1:0: [sg0] tag#7463 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.927304][ C1] sd 0:0:1:0: [sg0] tag#7463 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.937175][ C1] sd 0:0:1:0: [sg0] tag#7463 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.947077][ C1] sd 0:0:1:0: [sg0] tag#7463 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.956916][ C1] sd 0:0:1:0: [sg0] tag#7463 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.967144][ C1] sd 0:0:1:0: [sg0] tag#7463 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.977000][ C1] sd 0:0:1:0: [sg0] tag#7463 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.986905][ C1] sd 0:0:1:0: [sg0] tag#7463 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:20:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 450.996759][ C1] sd 0:0:1:0: [sg0] tag#7463 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.007041][ C1] sd 0:0:1:0: [sg0] tag#7463 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.016879][ C1] sd 0:0:1:0: [sg0] tag#7463 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.026743][ C1] sd 0:0:1:0: [sg0] tag#7463 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.036599][ C1] sd 0:0:1:0: [sg0] tag#7463 CDB[c0]: 00 00 00 00 00 00 00 00 23:20:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 451.094547][T12385] netlink: 'syz-executor.2': attribute type 153 has an invalid length. 23:20:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x60, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0x6}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WIPHY={0x8}]}, 0x60}}, 0x0) 23:20:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000000240)={"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"}) 23:20:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 23:20:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 451.591635][T12396] netlink: 'syz-executor.2': attribute type 153 has an invalid length. 23:20:29 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @timestamp, @mss, @window={0x3, 0x4, 0x401}, @mss, @sack_perm, @window={0x3, 0xffff, 0x1}, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) shutdown(r0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) 23:20:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r5], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x2c, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@TCA_CHAIN={0x8, 0xb, 0x80000000}]}, 0x2c}}, 0x0) 23:20:29 executing program 2: unshare(0x400) r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, 0x0, 0x0) 23:20:30 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) [ 452.301174][T12415] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:20:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c", 0x82}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc55ba", 0xeb}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe", 0x1f}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30021d273f5d", 0x9e}, {&(0x7f0000001940)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a56a3ae461b9528b039a4f69e204b182765bfcff36add10caad94f", 0x47}], 0x5}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754d46379a01c17bd3c8c6f824123ab7b626a841f31be", 0x5c}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1a4, 0x11, 0x0, 0x27) [ 452.481219][T12420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:20:30 executing program 2: unshare(0x400) r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, 0x0, 0x0) 23:20:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001000b00010073696d706c65"], 0x90}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:20:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r5], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x2c, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@TCA_CHAIN={0x8, 0xb, 0x80000000}]}, 0x2c}}, 0x0) 23:20:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x541e, 0x740000) 23:20:30 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) [ 453.056936][T12437] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:20:30 executing program 2: unshare(0x400) r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, 0x0, 0x0) [ 453.151557][T12443] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 453.161433][T12443] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 453.173679][T12444] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:20:31 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @timestamp, @mss, @window={0x3, 0x4, 0x401}, @mss, @sack_perm, @window={0x3, 0xffff, 0x1}, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) shutdown(r0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) [ 453.380158][T12443] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 453.389870][T12443] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 23:20:31 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) 23:20:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r5], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x2c, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@TCA_CHAIN={0x8, 0xb, 0x80000000}]}, 0x2c}}, 0x0) [ 453.593119][T12437] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:20:31 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 23:20:31 executing program 2: unshare(0x400) r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, 0x0, 0x0) 23:20:31 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @timestamp, @mss, @window={0x3, 0x4, 0x401}, @mss, @sack_perm, @window={0x3, 0xffff, 0x1}, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) shutdown(r0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) 23:20:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001000b00010073696d706c65"], 0x90}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 453.904414][T12467] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:20:31 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) 23:20:32 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0xe3, 0x31807}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r1, r0) 23:20:32 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 23:20:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r5], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x2c, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@TCA_CHAIN={0x8, 0xb, 0x80000000}]}, 0x2c}}, 0x0) 23:20:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001000b00010073696d706c65"], 0x90}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:20:32 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 23:20:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0xf}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}}, 0x0) 23:20:32 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0xe3, 0x31807}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r1, r0) 23:20:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000900)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r0, &(0x7f0000001100), 0x5d, 0x20048805) 23:20:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001000b00010073696d706c65"], 0x90}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:20:33 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @timestamp, @mss, @window={0x3, 0x4, 0x401}, @mss, @sack_perm, @window={0x3, 0xffff, 0x1}, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) shutdown(r0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) 23:20:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0xf}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}}, 0x0) 23:20:33 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000780)={0x4000201f}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r2, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 23:20:33 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0xe3, 0x31807}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r1, r0) 23:20:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000900)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r0, &(0x7f0000001100), 0x5d, 0x20048805) 23:20:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0xf}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}}, 0x0) 23:20:33 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0xe3, 0x31807}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) dup2(r1, r0) 23:20:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x528, 0x0, 0x0, 0x200, 0x320, 0x0, 0x458, 0x2e8, 0x2e8, 0x458, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x22, 0x0, [{}, {}, {0x1d, 0x0, 0x80}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 23:20:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000900)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r0, &(0x7f0000001100), 0x5d, 0x20048805) [ 455.785401][T12537] xt_bpf: check failed: parse error [ 455.807600][T12538] xt_bpf: check failed: parse error 23:20:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TCFLSH(r0, 0x540b, 0x0) 23:20:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x60, 0x2, 0x6, 0x101, 0x0, 0x0, {0x0, 0xf}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}}, 0x0) 23:20:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x528, 0x0, 0x0, 0x200, 0x320, 0x0, 0x458, 0x2e8, 0x2e8, 0x458, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x22, 0x0, [{}, {}, {0x1d, 0x0, 0x80}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) [ 456.257644][T12549] xt_bpf: check failed: parse error 23:20:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a5", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:20:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TCFLSH(r0, 0x540b, 0x0) 23:20:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000900)={0x2, 0x4e23, @empty}, 0x10) sendmmsg(r0, &(0x7f0000001100), 0x5d, 0x20048805) 23:20:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x528, 0x0, 0x0, 0x200, 0x320, 0x0, 0x458, 0x2e8, 0x2e8, 0x458, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x22, 0x0, [{}, {}, {0x1d, 0x0, 0x80}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 23:20:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a0101000000ffff000000020000000900010073797a30000000004c000000030a01020000000000000000020000000900010073797a3000000000090003"], 0x94}}, 0x0) 23:20:34 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 23:20:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x41fff000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0xc018aec0, &(0x7f0000000040)={0x80ffff, 0x0, &(0x7f0000d3c000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 23:20:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TCFLSH(r0, 0x540b, 0x0) [ 456.682361][T12562] xt_bpf: check failed: parse error 23:20:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x528, 0x0, 0x0, 0x200, 0x320, 0x0, 0x458, 0x2e8, 0x2e8, 0x458, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @bytecode={0x0, 0x22, 0x0, [{}, {}, {0x1d, 0x0, 0x80}]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 23:20:34 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x7d90, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 457.068768][T12585] xt_bpf: check failed: parse error 23:20:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x41fff000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0xc018aec0, &(0x7f0000000040)={0x80ffff, 0x0, &(0x7f0000d3c000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 23:20:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TCFLSH(r0, 0x540b, 0x0) 23:20:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a5", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:20:37 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)='A', 0x1}], 0x1) 23:20:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x41fff000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0xc018aec0, &(0x7f0000000040)={0x80ffff, 0x0, &(0x7f0000d3c000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 23:20:37 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000000000000000002f"], 0x58) [ 459.711091][T12609] new mount options do not match the existing superblock, will be ignored [ 459.856995][T12615] new mount options do not match the existing superblock, will be ignored 23:20:37 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 23:20:43 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 23:20:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x41fff000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0xc018aec0, &(0x7f0000000040)={0x80ffff, 0x0, &(0x7f0000d3c000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) 23:20:43 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 23:20:43 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 23:20:43 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x7d90, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:20:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a5", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:20:43 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 23:20:43 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 23:20:43 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 23:20:43 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:20:43 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 23:20:44 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c) 23:20:44 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 23:20:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCSETX(r0, 0x5433, 0x0) 23:20:44 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 23:20:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCSETX(r0, 0x5433, 0x0) 23:20:45 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x7d90, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:20:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a5", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:20:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:20:46 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 23:20:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 23:20:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCSETX(r0, 0x5433, 0x0) 23:20:46 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006001700000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002010000ff3f567b00000020d200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e000000100001eba00000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 23:20:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 23:20:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCSETX(r0, 0x5433, 0x0) 23:20:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050017624007a2a30005000040", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r7, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x0) 23:20:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 469.431556][T12772] __nla_validate_parse: 18 callbacks suppressed [ 469.431586][T12772] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:20:47 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0), 0x8) [ 469.799043][T12771] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:20:48 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x7d90, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:20:48 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006001700000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002010000ff3f567b00000020d200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e000000100001eba00000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 23:20:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 23:20:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:20:48 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0), 0x8) 23:20:48 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONNECTINFO(r0, 0xc0105500, 0x0) 23:20:48 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0), 0x8) 23:20:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x38, 0x68}, [{}]}, 0x320) 23:20:48 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONNECTINFO(r0, 0xc0105500, 0x0) 23:20:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x2], 0x0, 0x0}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:20:48 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006001700000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002010000ff3f567b00000020d200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e000000100001eba00000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 23:20:49 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0), 0x8) 23:20:50 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONNECTINFO(r0, 0xc0105500, 0x0) 23:20:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x38, 0x68}, [{}]}, 0x320) 23:20:50 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006001700000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002010000ff3f567b00000020d200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e000000100001eba00000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 23:20:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000539f38d370d6630f84b1745996bd27ebb54bcb963ebaaf2bcb6cf0"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_FLOWER_KEY_IPV6_DST_MASK={0x11}]}}]}, 0x5c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:20:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_NEIGH_SUPPRESS={0x5}]}}}]}, 0x44}}, 0x0) 23:20:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = dup(r3) dup2(r4, r2) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 23:20:50 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONNECTINFO(r0, 0xc0105500, 0x0) 23:20:50 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x38, 0x68}, [{}]}, 0x320) 23:20:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 23:20:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_NEIGH_SUPPRESS={0x5}]}}}]}, 0x44}}, 0x0) 23:20:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000539f38d370d6630f84b1745996bd27ebb54bcb963ebaaf2bcb6cf0"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_FLOWER_KEY_IPV6_DST_MASK={0x11}]}}]}, 0x5c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:20:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = dup(r3) dup2(r4, r2) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 23:20:51 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = getuid() r1 = getegid() r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) 23:20:51 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x38, 0x68}, [{}]}, 0x320) 23:20:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_NEIGH_SUPPRESS={0x5}]}}}]}, 0x44}}, 0x0) 23:20:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@empty}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 23:20:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000539f38d370d6630f84b1745996bd27ebb54bcb963ebaaf2bcb6cf0"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_FLOWER_KEY_IPV6_DST_MASK={0x11}]}}]}, 0x5c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:20:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = dup(r3) dup2(r4, r2) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 23:20:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_NEIGH_SUPPRESS={0x5}]}}}]}, 0x44}}, 0x0) 23:20:51 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000040)={0x10, 0x1406, 0x1}, 0x10}}, 0x0) 23:20:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@empty}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 23:20:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000539f38d370d6630f84b1745996bd27ebb54bcb963ebaaf2bcb6cf0"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_FLOWER_KEY_IPV6_DST_MASK={0x11}]}}]}, 0x5c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:20:52 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = getuid() r1 = getegid() r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) 23:20:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = dup(r3) dup2(r4, r2) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 23:20:52 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000040)={0x10, 0x1406, 0x1}, 0x10}}, 0x0) 23:20:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@empty}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 23:20:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}]}, 0x2c}}, 0x0) 23:20:52 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = getuid() r1 = getegid() r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) 23:20:52 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000008000/0x3000)=nil) creat(&(0x7f0000001180)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 23:20:52 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000040)={0x10, 0x1406, 0x1}, 0x10}}, 0x0) 23:20:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@empty}}}, [@policy_type={0xa}]}, 0xcc}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 23:20:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='net/softnet_stat\x00') unshare(0x2a000400) shutdown(r0, 0x0) [ 474.810035][T12932] mmap: syz-executor.0 (12932) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 23:20:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}]}, 0x2c}}, 0x0) 23:20:52 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = getuid() r1 = getegid() r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) 23:20:52 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000040)={0x10, 0x1406, 0x1}, 0x10}}, 0x0) 23:20:53 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000008000/0x3000)=nil) creat(&(0x7f0000001180)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 23:20:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x5, @mcast1}]}, 0x30}}, 0x0) 23:20:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}]}, 0x2c}}, 0x0) 23:20:53 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000008000/0x3000)=nil) creat(&(0x7f0000001180)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 23:20:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) clone3(&(0x7f0000000040)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[r2], 0x1}, 0x50) 23:20:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x5, @mcast1}]}, 0x30}}, 0x0) 23:20:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='net/softnet_stat\x00') unshare(0x2a000400) shutdown(r0, 0x0) 23:20:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}]}, 0x2c}}, 0x0) 23:20:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)="aa", 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x82, &(0x7f0000000000)={r3}, 0x8) 23:20:53 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000008000/0x3000)=nil) creat(&(0x7f0000001180)='./file0\x00', 0x0) remap_file_pages(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 23:20:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x5, @mcast1}]}, 0x30}}, 0x0) 23:20:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='net/softnet_stat\x00') unshare(0x2a000400) shutdown(r0, 0x0) 23:20:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)="aa", 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x82, &(0x7f0000000000)={r3}, 0x8) 23:20:54 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xa) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 23:20:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c5353709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107000000b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae739ad0a506c6f1a9f18ec210116350ecf5022e", 0xe3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 23:20:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001180)='net/softnet_stat\x00') unshare(0x2a000400) shutdown(r0, 0x0) 23:20:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) clone3(&(0x7f0000000040)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[r2], 0x1}, 0x50) 23:20:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x5, @mcast1}]}, 0x30}}, 0x0) 23:20:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)="aa", 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x82, &(0x7f0000000000)={r3}, 0x8) 23:20:54 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xa) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 23:20:54 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 476.998345][T13008] Sensor A: ================= START STATUS ================= [ 477.006213][T13008] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 477.012971][T13008] v4l2-ctrls: Sensor A: Vertical Flip: false [ 477.019006][T13008] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 477.025371][T13008] v4l2-ctrls: Sensor A: Brightness: 128 [ 477.031109][T13008] v4l2-ctrls: Sensor A: Contrast: 128 [ 477.036540][T13008] v4l2-ctrls: Sensor A: Hue: 0 [ 477.041494][T13008] v4l2-ctrls: Sensor A: Saturation: 128 23:20:54 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x2d, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) [ 477.047181][T13008] Sensor A: ================== END STATUS ================== 23:20:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)="aa", 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x82, &(0x7f0000000000)={r3}, 0x8) 23:20:55 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xa) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0), &(0x7f0000000100)=0x8) [ 477.315186][T13015] netlink: 1304 bytes leftover after parsing attributes in process `syz-executor.1'. 23:20:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) clone3(&(0x7f0000000040)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[r2], 0x1}, 0x50) 23:20:55 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xa) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 23:20:57 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x2d, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 23:20:57 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 23:20:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0xc, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1, 0x0, 0x200, 0x3}, 0x10) 23:20:57 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, 0xfffffffffffffffe, 0x649) 23:20:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) clone3(&(0x7f0000000040)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[r2], 0x1}, 0x50) 23:20:57 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x2d, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) [ 479.630248][T13041] Sensor A: ================= START STATUS ================= [ 479.638254][T13041] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 479.645127][T13041] v4l2-ctrls: Sensor A: Vertical Flip: false [ 479.651374][T13041] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 479.657600][T13041] v4l2-ctrls: Sensor A: Brightness: 128 [ 479.663400][T13041] v4l2-ctrls: Sensor A: Contrast: 128 [ 479.668837][T13041] v4l2-ctrls: Sensor A: Hue: 0 [ 479.673984][T13041] v4l2-ctrls: Sensor A: Saturation: 128 [ 479.679595][T13041] Sensor A: ================== END STATUS ================== [ 479.799877][T13053] netlink: 1304 bytes leftover after parsing attributes in process `syz-executor.0'. 23:20:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0xc, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1, 0x0, 0x200, 0x3}, 0x10) 23:20:57 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, 0xfffffffffffffffe, 0x649) [ 479.858398][T13054] netlink: 1304 bytes leftover after parsing attributes in process `syz-executor.1'. 23:20:58 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 23:20:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0xc, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1, 0x0, 0x200, 0x3}, 0x10) 23:20:58 executing program 4: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002180)=ANY=[@ANYBLOB="400800001300000000000000000000000000000000130000000000000000000000000000000000000004"], 0x840}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000000008a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f0000000800)=[{&(0x7f0000000840)=""/4103, 0x1007}], 0x27) read(r3, &(0x7f00000000c0)=""/19, 0x200000c8) 23:20:58 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, 0xfffffffffffffffe, 0x649) [ 480.523129][T13061] Sensor A: ================= START STATUS ================= [ 480.532049][T13061] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 480.538633][T13061] v4l2-ctrls: Sensor A: Vertical Flip: false [ 480.544841][T13061] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 480.551117][T13061] v4l2-ctrls: Sensor A: Brightness: 128 [ 480.556736][T13061] v4l2-ctrls: Sensor A: Contrast: 128 [ 480.562252][T13061] v4l2-ctrls: Sensor A: Hue: 0 [ 480.567089][T13061] v4l2-ctrls: Sensor A: Saturation: 128 [ 480.572817][T13061] Sensor A: ================== END STATUS ================== 23:20:58 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x2d, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 23:20:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0xc, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r1, 0x0, 0x200, 0x3}, 0x10) 23:20:58 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x2d, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 23:20:58 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 480.981613][T13073] netlink: 1304 bytes leftover after parsing attributes in process `syz-executor.1'. [ 481.060214][T13075] netlink: 1304 bytes leftover after parsing attributes in process `syz-executor.0'. 23:20:58 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) 23:20:59 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, 0xfffffffffffffffe, 0x649) [ 481.208272][T13077] Sensor A: ================= START STATUS ================= [ 481.216074][T13077] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 481.222987][T13077] v4l2-ctrls: Sensor A: Vertical Flip: false [ 481.229025][T13077] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 481.235307][T13077] v4l2-ctrls: Sensor A: Brightness: 128 [ 481.241034][T13077] v4l2-ctrls: Sensor A: Contrast: 128 [ 481.246460][T13077] v4l2-ctrls: Sensor A: Hue: 0 [ 481.251406][T13077] v4l2-ctrls: Sensor A: Saturation: 128 [ 481.257079][T13077] Sensor A: ================== END STATUS ================== 23:20:59 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) 23:20:59 executing program 5: prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r0 = gettid() poll(0x0, 0x0, 0xffffffffffbffff8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0xb) 23:20:59 executing program 4: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002180)=ANY=[@ANYBLOB="400800001300000000000000000000000000000000130000000000000000000000000000000000000004"], 0x840}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000000008a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f0000000800)=[{&(0x7f0000000840)=""/4103, 0x1007}], 0x27) read(r3, &(0x7f00000000c0)=""/19, 0x200000c8) 23:20:59 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) r3 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) dup2(r3, r2) 23:20:59 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x2d, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 23:20:59 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x2d, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22c, 0x0) 23:20:59 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) 23:21:00 executing program 5: prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r0 = gettid() poll(0x0, 0x0, 0xffffffffffbffff8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0xb) [ 482.181035][T13104] netlink: 1304 bytes leftover after parsing attributes in process `syz-executor.1'. [ 482.264548][T13105] netlink: 1304 bytes leftover after parsing attributes in process `syz-executor.0'. 23:21:00 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x0) 23:21:00 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) r3 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) dup2(r3, r2) 23:21:00 executing program 4: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002180)=ANY=[@ANYBLOB="400800001300000000000000000000000000000000130000000000000000000000000000000000000004"], 0x840}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000000008a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f0000000800)=[{&(0x7f0000000840)=""/4103, 0x1007}], 0x27) read(r3, &(0x7f00000000c0)=""/19, 0x200000c8) 23:21:00 executing program 5: prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r0 = gettid() poll(0x0, 0x0, 0xffffffffffbffff8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0xb) 23:21:00 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) r3 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) dup2(r3, r2) 23:21:01 executing program 5: prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) r0 = gettid() poll(0x0, 0x0, 0xffffffffffbffff8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0xb) 23:21:01 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) mmap$snddsp(&(0x7f0000203000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = semget(0x0, 0x0, 0x0) semctl$IPC_INFO(r1, 0x1, 0x3, &(0x7f0000000040)=""/217) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81ead2d00000000e4ffff0f00fff64017db9820000000000000d403fdff633b27e59aa146175dd106736d173f0fc7ec6e460000000049ff00000000000000953948c6801d2c0945c08ba800691d99a7422007653872ecb4f63aa9c47a4b9adb415ccdfe80"], 0xab) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$vcsu(&(0x7f0000000440)='/dev/vcsu#\x00', 0x10000, 0x4a400) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 23:21:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{0x2b}, [@call={0x63, 0x11, 0xa4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x40c, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 483.559465][ C0] sd 0:0:1:0: [sg0] tag#7478 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 483.570218][ C0] sd 0:0:1:0: [sg0] tag#7478 CDB: Test Unit Ready [ 483.576997][ C0] sd 0:0:1:0: [sg0] tag#7478 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.586819][ C0] sd 0:0:1:0: [sg0] tag#7478 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.596609][ C0] sd 0:0:1:0: [sg0] tag#7478 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.606415][ C0] sd 0:0:1:0: [sg0] tag#7478 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.616257][ C0] sd 0:0:1:0: [sg0] tag#7478 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.616373][ C0] sd 0:0:1:0: [sg0] tag#7478 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.616493][ C0] sd 0:0:1:0: [sg0] tag#7478 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.616615][ C0] sd 0:0:1:0: [sg0] tag#7478 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:21:01 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) r3 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) dup2(r3, r2) [ 483.616737][ C0] sd 0:0:1:0: [sg0] tag#7478 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.616899][ C0] sd 0:0:1:0: [sg0] tag#7478 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.675185][ C0] sd 0:0:1:0: [sg0] tag#7478 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.685007][ C0] sd 0:0:1:0: [sg0] tag#7478 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 483.694834][ C0] sd 0:0:1:0: [sg0] tag#7478 CDB[c0]: 00 00 00 00 00 00 00 00 23:21:01 executing program 4: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002180)=ANY=[@ANYBLOB="400800001300000000000000000000000000000000130000000000000000000000000000000000000004"], 0x840}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000000008a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}) r3 = syz_open_pts(r0, 0x0) readv(r3, &(0x7f0000000800)=[{&(0x7f0000000840)=""/4103, 0x1007}], 0x27) read(r3, &(0x7f00000000c0)=""/19, 0x200000c8) 23:21:01 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000180)=""/106, 0x18) 23:21:01 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) r3 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) dup2(r3, r2) 23:21:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa4, 0xa4, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xc0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 484.431682][ C1] sd 0:0:1:0: [sg0] tag#7479 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 484.442397][ C1] sd 0:0:1:0: [sg0] tag#7479 CDB: Test Unit Ready [ 484.449020][ C1] sd 0:0:1:0: [sg0] tag#7479 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.458949][ C1] sd 0:0:1:0: [sg0] tag#7479 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.468877][ C1] sd 0:0:1:0: [sg0] tag#7479 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.478766][ C1] sd 0:0:1:0: [sg0] tag#7479 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.488677][ C1] sd 0:0:1:0: [sg0] tag#7479 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.498566][ C1] sd 0:0:1:0: [sg0] tag#7479 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.508472][ C1] sd 0:0:1:0: [sg0] tag#7479 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.518363][ C1] sd 0:0:1:0: [sg0] tag#7479 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:21:02 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000180)=""/106, 0x18) [ 484.528248][ C1] sd 0:0:1:0: [sg0] tag#7479 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.538154][ C1] sd 0:0:1:0: [sg0] tag#7479 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.548047][ C1] sd 0:0:1:0: [sg0] tag#7479 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.557908][ C1] sd 0:0:1:0: [sg0] tag#7479 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.567720][ C1] sd 0:0:1:0: [sg0] tag#7479 CDB[c0]: 00 00 00 00 00 00 00 00 23:21:02 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) mmap$snddsp(&(0x7f0000203000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = semget(0x0, 0x0, 0x0) semctl$IPC_INFO(r1, 0x1, 0x3, &(0x7f0000000040)=""/217) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81ead2d00000000e4ffff0f00fff64017db9820000000000000d403fdff633b27e59aa146175dd106736d173f0fc7ec6e460000000049ff00000000000000953948c6801d2c0945c08ba800691d99a7422007653872ecb4f63aa9c47a4b9adb415ccdfe80"], 0xab) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$vcsu(&(0x7f0000000440)='/dev/vcsu#\x00', 0x10000, 0x4a400) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 23:21:02 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) r3 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) dup2(r3, r2) 23:21:02 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) r3 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) dup2(r3, r2) [ 484.905268][ C0] sd 0:0:1:0: [sg0] tag#7480 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 484.915882][ C0] sd 0:0:1:0: [sg0] tag#7480 CDB: Test Unit Ready [ 484.922607][ C0] sd 0:0:1:0: [sg0] tag#7480 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.932641][ C0] sd 0:0:1:0: [sg0] tag#7480 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.942490][ C0] sd 0:0:1:0: [sg0] tag#7480 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.952306][ C0] sd 0:0:1:0: [sg0] tag#7480 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.962115][ C0] sd 0:0:1:0: [sg0] tag#7480 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.971949][ C0] sd 0:0:1:0: [sg0] tag#7480 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.981761][ C0] sd 0:0:1:0: [sg0] tag#7480 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.991569][ C0] sd 0:0:1:0: [sg0] tag#7480 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:21:02 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000180)=""/106, 0x18) [ 485.001383][ C0] sd 0:0:1:0: [sg0] tag#7480 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.011205][ C0] sd 0:0:1:0: [sg0] tag#7480 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.021034][ C0] sd 0:0:1:0: [sg0] tag#7480 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.030849][ C0] sd 0:0:1:0: [sg0] tag#7480 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.040641][ C0] sd 0:0:1:0: [sg0] tag#7480 CDB[c0]: 00 00 00 00 00 00 00 00 23:21:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4}}}}, &(0x7f0000000040)=0xb0) 23:21:03 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000180)=""/106, 0x18) 23:21:03 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) mmap$snddsp(&(0x7f0000203000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = semget(0x0, 0x0, 0x0) semctl$IPC_INFO(r1, 0x1, 0x3, &(0x7f0000000040)=""/217) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81ead2d00000000e4ffff0f00fff64017db9820000000000000d403fdff633b27e59aa146175dd106736d173f0fc7ec6e460000000049ff00000000000000953948c6801d2c0945c08ba800691d99a7422007653872ecb4f63aa9c47a4b9adb415ccdfe80"], 0xab) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$vcsu(&(0x7f0000000440)='/dev/vcsu#\x00', 0x10000, 0x4a400) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 485.682934][ C0] sd 0:0:1:0: [sg0] tag#7485 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 485.693661][ C0] sd 0:0:1:0: [sg0] tag#7485 CDB: Test Unit Ready [ 485.700552][ C0] sd 0:0:1:0: [sg0] tag#7485 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.710527][ C0] sd 0:0:1:0: [sg0] tag#7485 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.720496][ C0] sd 0:0:1:0: [sg0] tag#7485 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.730520][ C0] sd 0:0:1:0: [sg0] tag#7485 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.740421][ C0] sd 0:0:1:0: [sg0] tag#7485 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.750258][ C0] sd 0:0:1:0: [sg0] tag#7485 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.760163][ C0] sd 0:0:1:0: [sg0] tag#7485 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.770065][ C0] sd 0:0:1:0: [sg0] tag#7485 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.779956][ C0] sd 0:0:1:0: [sg0] tag#7485 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.789861][ C0] sd 0:0:1:0: [sg0] tag#7485 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.799775][ C0] sd 0:0:1:0: [sg0] tag#7485 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.809675][ C0] sd 0:0:1:0: [sg0] tag#7485 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.819573][ C0] sd 0:0:1:0: [sg0] tag#7485 CDB[c0]: 00 00 00 00 00 00 00 00 23:21:03 executing program 2: getpid() r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 23:21:04 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) mmap$snddsp(&(0x7f0000203000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = semget(0x0, 0x0, 0x0) semctl$IPC_INFO(r1, 0x1, 0x3, &(0x7f0000000040)=""/217) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81ead2d00000000e4ffff0f00fff64017db9820000000000000d403fdff633b27e59aa146175dd106736d173f0fc7ec6e460000000049ff00000000000000953948c6801d2c0945c08ba800691d99a7422007653872ecb4f63aa9c47a4b9adb415ccdfe80"], 0xab) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) syz_open_dev$vcsu(&(0x7f0000000440)='/dev/vcsu#\x00', 0x10000, 0x4a400) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 23:21:04 executing program 3: unshare(0x4000400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/timer\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x40485404, 0x0) [ 486.405710][ C1] sd 0:0:1:0: [sg0] tag#7486 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 486.416495][ C1] sd 0:0:1:0: [sg0] tag#7486 CDB: Test Unit Ready [ 486.423313][ C1] sd 0:0:1:0: [sg0] tag#7486 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.433213][ C1] sd 0:0:1:0: [sg0] tag#7486 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.443097][ C1] sd 0:0:1:0: [sg0] tag#7486 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.452998][ C1] sd 0:0:1:0: [sg0] tag#7486 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.462900][ C1] sd 0:0:1:0: [sg0] tag#7486 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.472777][ C1] sd 0:0:1:0: [sg0] tag#7486 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.482651][ C1] sd 0:0:1:0: [sg0] tag#7486 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.492557][ C1] sd 0:0:1:0: [sg0] tag#7486 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.502434][ C1] sd 0:0:1:0: [sg0] tag#7486 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.512302][ C1] sd 0:0:1:0: [sg0] tag#7486 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.522203][ C1] sd 0:0:1:0: [sg0] tag#7486 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.532049][ C1] sd 0:0:1:0: [sg0] tag#7486 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 486.541878][ C1] sd 0:0:1:0: [sg0] tag#7486 CDB[c0]: 00 00 00 00 00 00 00 00 23:21:05 executing program 2: getpid() r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 23:21:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) 23:21:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa4, 0xa4, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xc0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 23:21:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4}}}}, &(0x7f0000000040)=0xb0) 23:21:05 executing program 3: unshare(0x4000400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/timer\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x40485404, 0x0) 23:21:05 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000340)='B\x8b\xb0\'%nod\x05\x00\x00\x1d-v\xcak\xff\xccX\xe2^)]\x00\x00\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\xc6Tl\xce%\xe4\x95[l5R\xb7\x02\fF', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$P9_RATTACH(r3, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x10, 0x1, 0x1}}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$IPSET_CMD_TYPE(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"/321], 0x5c}, 0x1, 0x0, 0x0, 0x20008010}, 0x40000) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xd, 0x11, r0, 0x0) r5 = gettid() r6 = syz_open_procfs(r5, &(0x7f0000000040)='autogroup\x00') fchdir(r6) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x7010, 0x0) tkill(r5, 0x36) 23:21:05 executing program 3: unshare(0x4000400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/timer\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x40485404, 0x0) 23:21:05 executing program 2: getpid() r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 23:21:05 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000340)='B\x8b\xb0\'%nod\x05\x00\x00\x1d-v\xcak\xff\xccX\xe2^)]\x00\x00\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\xc6Tl\xce%\xe4\x95[l5R\xb7\x02\fF', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$P9_RATTACH(r3, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x10, 0x1, 0x1}}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$IPSET_CMD_TYPE(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"/321], 0x5c}, 0x1, 0x0, 0x0, 0x20008010}, 0x40000) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xd, 0x11, r0, 0x0) r5 = gettid() r6 = syz_open_procfs(r5, &(0x7f0000000040)='autogroup\x00') fchdir(r6) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x7010, 0x0) tkill(r5, 0x36) 23:21:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) 23:21:06 executing program 3: unshare(0x4000400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/timer\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x40485404, 0x0) 23:21:06 executing program 2: getpid() r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 23:21:06 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000340)='B\x8b\xb0\'%nod\x05\x00\x00\x1d-v\xcak\xff\xccX\xe2^)]\x00\x00\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\xc6Tl\xce%\xe4\x95[l5R\xb7\x02\fF', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$P9_RATTACH(r3, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x10, 0x1, 0x1}}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$IPSET_CMD_TYPE(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"/321], 0x5c}, 0x1, 0x0, 0x0, 0x20008010}, 0x40000) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xd, 0x11, r0, 0x0) r5 = gettid() r6 = syz_open_procfs(r5, &(0x7f0000000040)='autogroup\x00') fchdir(r6) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x7010, 0x0) tkill(r5, 0x36) 23:21:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa4, 0xa4, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xc0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 23:21:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) 23:21:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4}}}}, &(0x7f0000000040)=0xb0) 23:21:08 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x20000001b, 0x68001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000200)={0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:21:08 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000340)='B\x8b\xb0\'%nod\x05\x00\x00\x1d-v\xcak\xff\xccX\xe2^)]\x00\x00\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\xc6Tl\xce%\xe4\x95[l5R\xb7\x02\fF', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$P9_RATTACH(r3, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x10, 0x1, 0x1}}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$IPSET_CMD_TYPE(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"/321], 0x5c}, 0x1, 0x0, 0x0, 0x20008010}, 0x40000) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xd, 0x11, r0, 0x0) r5 = gettid() r6 = syz_open_procfs(r5, &(0x7f0000000040)='autogroup\x00') fchdir(r6) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x7010, 0x0) tkill(r5, 0x36) 23:21:08 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x4}, 0x0) 23:21:08 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x4}, 0x0) 23:21:08 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000180)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000000)={&(0x7f0000000500)=@can={{}, 0x0, 0x0, 0x0, 0x0, "0cd1dcb861753f08"}, 0x10}}, 0x0) 23:21:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) 23:21:09 executing program 1: quotactl(0x0, 0x0, 0x0, &(0x7f0000001000)="a64d") r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0xc2, 0x0, 0x29, 0x3}, 0xe3) 23:21:09 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000180)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000000)={&(0x7f0000000500)=@can={{}, 0x0, 0x0, 0x0, 0x0, "0cd1dcb861753f08"}, 0x10}}, 0x0) 23:21:09 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x4}, 0x0) 23:21:11 executing program 1: quotactl(0x0, 0x0, 0x0, &(0x7f0000001000)="a64d") r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0xc2, 0x0, 0x29, 0x3}, 0xe3) 23:21:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4}}}}, &(0x7f0000000040)=0xb0) 23:21:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c000000120081f87059ae08060c04000a026b04000103fe0503000f00000100001b4e0000a6bd7c493872f750375ed08a562ad6e74703c48f93b82affffffff461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) 23:21:11 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000180)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000000)={&(0x7f0000000500)=@can={{}, 0x0, 0x0, 0x0, 0x0, "0cd1dcb861753f08"}, 0x10}}, 0x0) 23:21:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa4, 0xa4, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xc0}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 23:21:11 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x4}, 0x0) 23:21:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x2, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 23:21:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c000000120081f87059ae08060c04000a026b04000103fe0503000f00000100001b4e0000a6bd7c493872f750375ed08a562ad6e74703c48f93b82affffffff461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) 23:21:12 executing program 1: quotactl(0x0, 0x0, 0x0, &(0x7f0000001000)="a64d") r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0xc2, 0x0, 0x29, 0x3}, 0xe3) 23:21:12 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000180)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000000)={&(0x7f0000000500)=@can={{}, 0x0, 0x0, 0x0, 0x0, "0cd1dcb861753f08"}, 0x10}}, 0x0) 23:21:12 executing program 1: quotactl(0x0, 0x0, 0x0, &(0x7f0000001000)="a64d") r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0xc2, 0x0, 0x29, 0x3}, 0xe3) 23:21:12 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c000000120081f87059ae08060c04000a026b04000103fe0503000f00000100001b4e0000a6bd7c493872f750375ed08a562ad6e74703c48f93b82affffffff461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) 23:21:14 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ff0726560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc00f3000000faab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b13bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749f6c754f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067eec438180f282d638ac72b92ec020d66863813e1ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f82bbd989477b56d1a9e60dd7da5c5b437be2f2fcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884347f6156d91f42060477bdf30abcb5e9b6705c5adc1cedd2e7d38fbdef12d569db367978805652eb6f5ccaa6b377839d2b7525417fe4a97300017f2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8eec9c963001f3905cba6c67b6eab0fae90504e30dc799fe07128d6c2ba67c1594abc43a44746c1ab588b7059ec76accbef5d565cb7d19463c2bee1644430f853dbac73ed360c6b97a49f983d587071b4b243c044cf1a7432fbf5929598f193642cb20e8a68b8df9642b7d4609e3a45314ad568bf8c6f96046fe275cef696b304359f02806c4411534f200000000000000000000000000000000899354e72b74a28e0b988dd0c2ef9400000000000000"], 0x1c2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="03070000000004000000020000000c00018008000100", @ANYRES32, @ANYBLOB], 0x20}, 0x1, 0x3000000}, 0x0) 23:21:14 executing program 2: r0 = socket(0x1e, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000), 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@tipc=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x80, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 23:21:14 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x84, 0x5}], 0x10}}], 0x1, 0x0) 23:21:14 executing program 1: unshare(0x20600) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 23:21:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c000000120081f87059ae08060c04000a026b04000103fe0503000f00000100001b4e0000a6bd7c493872f750375ed08a562ad6e74703c48f93b82affffffff461eb886a5e54e8f566da388", 0x4c}], 0x1}, 0x0) 23:21:14 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utimes(&(0x7f0000000040)='./file0\x00', 0x0) [ 497.106418][ C0] sd 0:0:1:0: [sg0] tag#7487 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 497.117087][ C0] sd 0:0:1:0: [sg0] tag#7487 CDB: Test Unit Ready [ 497.123910][ C0] sd 0:0:1:0: [sg0] tag#7487 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.133783][ C0] sd 0:0:1:0: [sg0] tag#7487 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.143618][ C0] sd 0:0:1:0: [sg0] tag#7487 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.153476][ C0] sd 0:0:1:0: [sg0] tag#7487 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.163322][ C0] sd 0:0:1:0: [sg0] tag#7487 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.175946][ C0] sd 0:0:1:0: [sg0] tag#7487 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.185816][ C0] sd 0:0:1:0: [sg0] tag#7487 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.195654][ C0] sd 0:0:1:0: [sg0] tag#7487 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.205761][ C0] sd 0:0:1:0: [sg0] tag#7487 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.215597][ C0] sd 0:0:1:0: [sg0] tag#7487 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.225448][ C0] sd 0:0:1:0: [sg0] tag#7487 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.235281][ C0] sd 0:0:1:0: [sg0] tag#7487 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.245148][ C0] sd 0:0:1:0: [sg0] tag#7487 CDB[c0]: 00 00 00 00 00 00 00 00 23:21:15 executing program 1: unshare(0x20600) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 23:21:15 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="03070000000004000000020000000c00018008000100", @ANYRES32, @ANYBLOB], 0x20}, 0x1, 0x3000000}, 0x0) [ 497.400243][ C0] sd 0:0:1:0: [sg0] tag#7424 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 497.410975][ C0] sd 0:0:1:0: [sg0] tag#7424 CDB: Test Unit Ready [ 497.417646][ C0] sd 0:0:1:0: [sg0] tag#7424 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.427567][ C0] sd 0:0:1:0: [sg0] tag#7424 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.437414][ C0] sd 0:0:1:0: [sg0] tag#7424 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.447288][ C0] sd 0:0:1:0: [sg0] tag#7424 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.457128][ C0] sd 0:0:1:0: [sg0] tag#7424 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.467401][ C0] sd 0:0:1:0: [sg0] tag#7424 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.477240][ C0] sd 0:0:1:0: [sg0] tag#7424 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.487112][ C0] sd 0:0:1:0: [sg0] tag#7424 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:21:15 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000440)) 23:21:15 executing program 2: r0 = socket(0x1e, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000), 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@tipc=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x80, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 23:21:15 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x84, 0x5}], 0x10}}], 0x1, 0x0) [ 497.496991][ C0] sd 0:0:1:0: [sg0] tag#7424 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.506854][ C0] sd 0:0:1:0: [sg0] tag#7424 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.516721][ C0] sd 0:0:1:0: [sg0] tag#7424 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.526544][ C0] sd 0:0:1:0: [sg0] tag#7424 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.536400][ C0] sd 0:0:1:0: [sg0] tag#7424 CDB[c0]: 00 00 00 00 00 00 00 00 23:21:15 executing program 1: unshare(0x20600) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) [ 497.833543][ C0] sd 0:0:1:0: [sg0] tag#7425 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 497.844288][ C0] sd 0:0:1:0: [sg0] tag#7425 CDB: Test Unit Ready [ 497.851114][ C0] sd 0:0:1:0: [sg0] tag#7425 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.861058][ C0] sd 0:0:1:0: [sg0] tag#7425 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.870976][ C0] sd 0:0:1:0: [sg0] tag#7425 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.880917][ C0] sd 0:0:1:0: [sg0] tag#7425 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.890864][ C0] sd 0:0:1:0: [sg0] tag#7425 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.900796][ C0] sd 0:0:1:0: [sg0] tag#7425 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.910710][ C0] sd 0:0:1:0: [sg0] tag#7425 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.920625][ C0] sd 0:0:1:0: [sg0] tag#7425 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:21:15 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="03070000000004000000020000000c00018008000100", @ANYRES32, @ANYBLOB], 0x20}, 0x1, 0x3000000}, 0x0) [ 497.930569][ C0] sd 0:0:1:0: [sg0] tag#7425 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.940561][ C0] sd 0:0:1:0: [sg0] tag#7425 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.950494][ C0] sd 0:0:1:0: [sg0] tag#7425 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.960441][ C0] sd 0:0:1:0: [sg0] tag#7425 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.970370][ C0] sd 0:0:1:0: [sg0] tag#7425 CDB[c0]: 00 00 00 00 00 00 00 00 23:21:15 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 23:21:15 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000440)) 23:21:15 executing program 2: r0 = socket(0x1e, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000), 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@tipc=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x80, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) [ 498.204894][ C0] sd 0:0:1:0: [sg0] tag#7426 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 498.215542][ C0] sd 0:0:1:0: [sg0] tag#7426 CDB: Test Unit Ready [ 498.222301][ C0] sd 0:0:1:0: [sg0] tag#7426 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.232159][ C0] sd 0:0:1:0: [sg0] tag#7426 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.241999][ C0] sd 0:0:1:0: [sg0] tag#7426 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.251861][ C0] sd 0:0:1:0: [sg0] tag#7426 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.261701][ C0] sd 0:0:1:0: [sg0] tag#7426 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.271550][ C0] sd 0:0:1:0: [sg0] tag#7426 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.281381][ C0] sd 0:0:1:0: [sg0] tag#7426 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.291227][ C0] sd 0:0:1:0: [sg0] tag#7426 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:21:16 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x84, 0x5}], 0x10}}], 0x1, 0x0) [ 498.301084][ C0] sd 0:0:1:0: [sg0] tag#7426 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.310938][ C0] sd 0:0:1:0: [sg0] tag#7426 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.320802][ C0] sd 0:0:1:0: [sg0] tag#7426 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.330633][ C0] sd 0:0:1:0: [sg0] tag#7426 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.340474][ C0] sd 0:0:1:0: [sg0] tag#7426 CDB[c0]: 00 00 00 00 00 00 00 00 23:21:16 executing program 1: unshare(0x20600) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 23:21:16 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000440)) 23:21:16 executing program 2: r0 = socket(0x1e, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000), 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@tipc=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x80, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 23:21:16 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="03070000000004000000020000000c00018008000100", @ANYRES32, @ANYBLOB], 0x20}, 0x1, 0x3000000}, 0x0) 23:21:16 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000440)) 23:21:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 23:21:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000180)={@local, @random="557851f9c452", @void, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x14, 0x14, 0x1, 0x0, [{@loopback}, {@broadcast}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 23:21:16 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x84, 0x5}], 0x10}}], 0x1, 0x0) [ 498.855279][ C1] sd 0:0:1:0: [sg0] tag#7427 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 498.866030][ C1] sd 0:0:1:0: [sg0] tag#7427 CDB: Test Unit Ready [ 498.872862][ C1] sd 0:0:1:0: [sg0] tag#7427 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.882795][ C1] sd 0:0:1:0: [sg0] tag#7427 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.892779][ C1] sd 0:0:1:0: [sg0] tag#7427 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.902719][ C1] sd 0:0:1:0: [sg0] tag#7427 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.912659][ C1] sd 0:0:1:0: [sg0] tag#7427 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.922568][ C1] sd 0:0:1:0: [sg0] tag#7427 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.932498][ C1] sd 0:0:1:0: [sg0] tag#7427 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.942432][ C1] sd 0:0:1:0: [sg0] tag#7427 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.952429][ C1] sd 0:0:1:0: [sg0] tag#7427 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.962368][ C1] sd 0:0:1:0: [sg0] tag#7427 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.972244][ C1] sd 0:0:1:0: [sg0] tag#7427 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.982117][ C1] sd 0:0:1:0: [sg0] tag#7427 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 498.992017][ C1] sd 0:0:1:0: [sg0] tag#7427 CDB[c0]: 00 00 00 00 00 00 00 00 23:21:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140100001e00010a000000000000000007"], 0x14}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 23:21:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000180)={@local, @random="557851f9c452", @void, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x14, 0x14, 0x1, 0x0, [{@loopback}, {@broadcast}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 23:21:16 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7f000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) tkill(r0, 0x5000000000016) 23:21:17 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 23:21:17 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000058c0)={0x0, 0x2a, &(0x7f0000005880)={&(0x7f0000000140)={0x18, 0x1411, 0x101, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x54}]}, 0x18}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 23:21:17 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r3, 0x0, 0x400000000000018, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 23:21:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000180)={@local, @random="557851f9c452", @void, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x14, 0x14, 0x1, 0x0, [{@loopback}, {@broadcast}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 499.588604][T13393] netlink: 'syz-executor.3': attribute type 84 has an invalid length. 23:21:17 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7f000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) tkill(r0, 0x5000000000016) 23:21:17 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10, 0x1, 0x1}, {0x10}], 0x20}}], 0x1, 0x0) [ 499.636696][T13393] netlink: 'syz-executor.3': attribute type 84 has an invalid length. 23:21:17 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r3, 0x0, 0x400000000000018, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 23:21:17 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000058c0)={0x0, 0x2a, &(0x7f0000005880)={&(0x7f0000000140)={0x18, 0x1411, 0x101, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x54}]}, 0x18}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 23:21:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000180)={@local, @random="557851f9c452", @void, {@ipv4={0x800, @gre={{0xa, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0x14, 0x14, 0x1, 0x0, [{@loopback}, {@broadcast}]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 23:21:18 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10, 0x1, 0x1}, {0x10}], 0x20}}], 0x1, 0x0) 23:21:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140100001e00010a000000000000000007"], 0x14}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 23:21:18 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7f000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) tkill(r0, 0x5000000000016) [ 500.227334][T13412] netlink: 'syz-executor.3': attribute type 84 has an invalid length. 23:21:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r3, 0x0, 0x400000000000018, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 23:21:18 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000058c0)={0x0, 0x2a, &(0x7f0000005880)={&(0x7f0000000140)={0x18, 0x1411, 0x101, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x54}]}, 0x18}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 23:21:18 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10, 0x1, 0x1}, {0x10}], 0x20}}], 0x1, 0x0) 23:21:18 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7f000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) tkill(r0, 0x5000000000016) 23:21:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000440)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000001180)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@gre_packet={0x0, 0x6, "d9c494", 0xf98, 0x3c, 0x0, @local, @mcast2, {[], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "d6ca9f8e2adc9685"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e0333f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f19358b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e118442fd3f54bc7551b96b605842ef42eab6"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) [ 500.793376][T13429] netlink: 'syz-executor.3': attribute type 84 has an invalid length. 23:21:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r3, 0x0, 0x400000000000018, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 23:21:18 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000058c0)={0x0, 0x2a, &(0x7f0000005880)={&(0x7f0000000140)={0x18, 0x1411, 0x101, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x54}]}, 0x18}}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 23:21:18 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r2}, 0x14) sendmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10, 0x1, 0x1}, {0x10}], 0x20}}], 0x1, 0x0) [ 501.224949][T13443] netlink: 'syz-executor.3': attribute type 84 has an invalid length. 23:21:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140100001e00010a000000000000000007"], 0x14}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 23:21:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="f05059906b705e047a0a"], 0x78) 23:21:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x80019c) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 23:21:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000140)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='sec,\xb5Gur\x1e\x00}\xe2\xe8N\x8c\x92\xefuxF\xf5wp\x1a', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x5010, 0x0) 23:21:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r7 = getpid() sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0xfffffffffffffe33}]}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r7}]}, 0x48}}, 0x0) 23:21:19 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 23:21:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x80019c) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 23:21:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000140)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='sec,\xb5Gur\x1e\x00}\xe2\xe8N\x8c\x92\xefuxF\xf5wp\x1a', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x5010, 0x0) [ 502.211133][T13467] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 502.379814][T13467] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 23:21:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000440)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000001180)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@gre_packet={0x0, 0x6, "d9c494", 0xf98, 0x3c, 0x0, @local, @mcast2, {[], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "d6ca9f8e2adc9685"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e0333f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f19358b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e118442fd3f54bc7551b96b605842ef42eab6"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 23:21:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 23:21:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140100001e00010a000000000000000007"], 0x14}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 23:21:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x80019c) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 23:21:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r7 = getpid() sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0xfffffffffffffe33}]}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r7}]}, 0x48}}, 0x0) 23:21:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000140)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='sec,\xb5Gur\x1e\x00}\xe2\xe8N\x8c\x92\xefuxF\xf5wp\x1a', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x5010, 0x0) 23:21:20 executing program 2: r0 = socket$packet(0x11, 0x80a, 0x300) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000000240), 0x2, 0x0, 0x0) 23:21:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x80019c) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 23:21:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000140)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='sec,\xb5Gur\x1e\x00}\xe2\xe8N\x8c\x92\xefuxF\xf5wp\x1a', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x5010, 0x0) [ 503.369604][T13499] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 23:21:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000440)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000001180)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@gre_packet={0x0, 0x6, "d9c494", 0xf98, 0x3c, 0x0, @local, @mcast2, {[], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "d6ca9f8e2adc9685"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e0333f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f19358b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e118442fd3f54bc7551b96b605842ef42eab6"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 23:21:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r7 = getpid() sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0xfffffffffffffe33}]}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r7}]}, 0x48}}, 0x0) 23:21:21 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x47400) 23:21:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="2400000052001f0014def407000904000200fb75100006807e07580c12a300feffffff08", 0x24) 23:21:21 executing program 2: r0 = socket$packet(0x11, 0x80a, 0x300) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000000240), 0x2, 0x0, 0x0) 23:21:21 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x47400) 23:21:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @empty=[0x0, 0x0, 0x14, 0x0, 0x60, 0x3], @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @time_exceeded={0xb, 0x1, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local}}}}}}, 0x0) 23:21:21 executing program 2: r0 = socket$packet(0x11, 0x80a, 0x300) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000000240), 0x2, 0x0, 0x0) 23:21:22 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @empty=[0x0, 0x0, 0x14, 0x0, 0x60, 0x3], @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @time_exceeded={0xb, 0x1, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local}}}}}}, 0x0) [ 504.357017][T13525] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 23:21:22 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x47400) 23:21:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000440)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000001180)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@gre_packet={0x0, 0x6, "d9c494", 0xf98, 0x3c, 0x0, @local, @mcast2, {[], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "d6ca9f8e2adc9685"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e0333f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f19358b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e118442fd3f54bc7551b96b605842ef42eab6"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 23:21:22 executing program 2: r0 = socket$packet(0x11, 0x80a, 0x300) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[], 0x0) recvmmsg(r0, &(0x7f0000000240), 0x2, 0x0, 0x0) 23:21:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="2400000052001f0014def407000904000200fb75100006807e07580c12a300feffffff08", 0x24) 23:21:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r7 = getpid() sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0xfffffffffffffe33}]}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r7}]}, 0x48}}, 0x0) 23:21:22 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @empty=[0x0, 0x0, 0x14, 0x0, 0x60, 0x3], @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @time_exceeded={0xb, 0x1, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local}}}}}}, 0x0) 23:21:22 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x47400) 23:21:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="2400000052001f0014def407000904000200fb75100006807e07580c12a300feffffff08", 0x24) 23:21:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)={0x8000200f}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) 23:21:23 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @empty=[0x0, 0x0, 0x14, 0x0, 0x60, 0x3], @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @time_exceeded={0xb, 0x1, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @local}}}}}}, 0x0) 23:21:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = dup3(r3, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) [ 505.282456][T13551] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 23:21:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="2400000052001f0014def407000904000200fb75100006807e07580c12a300feffffff08", 0x24) 23:21:23 executing program 2: io_setup(0x3, &(0x7f0000000180)=0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_setup(0x3, &(0x7f0000000080)=0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) write$uinput_user_dev(r3, 0x0, 0x0) 23:21:23 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 23:21:23 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000020002551075c0165ff3900020200000000100f0007e1000c080017", 0x1f) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x10000017e) splice(r0, 0x0, r2, 0x0, 0x4ff5d, 0x0) 23:21:23 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x14}) [ 505.947744][T13581] ===================================================== [ 505.954757][T13581] BUG: KMSAN: uninit-value in ucma_connect+0x2aa/0xab0 [ 505.961634][T13581] CPU: 1 PID: 13581 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 505.970334][T13581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 505.980414][T13581] Call Trace: [ 505.983733][T13581] dump_stack+0x1df/0x240 [ 505.988097][T13581] kmsan_report+0xf7/0x1e0 [ 505.992541][T13581] __msan_warning+0x58/0xa0 [ 505.997077][T13581] ucma_connect+0x2aa/0xab0 [ 506.001622][T13581] ? kmsan_get_metadata+0x4f/0x180 [ 506.006768][T13581] ? kmsan_set_origin_checked+0x95/0xf0 [ 506.012356][T13581] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 506.018464][T13581] ? _copy_from_user+0x15b/0x260 [ 506.023425][T13581] ? kmsan_get_metadata+0x4f/0x180 [ 506.028571][T13581] ? ucma_query_route+0x13c0/0x13c0 [ 506.033792][T13581] ucma_write+0x5c5/0x630 [ 506.038185][T13581] do_iter_write+0x710/0xdc0 [ 506.042861][T13581] ? ucma_get_global_nl_info+0xe0/0xe0 [ 506.048376][T13581] do_writev+0x42d/0x8f0 [ 506.052732][T13581] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 506.058611][T13581] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 506.064840][T13581] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 506.070809][T13581] __se_sys_writev+0x9b/0xb0 [ 506.075568][T13581] __x64_sys_writev+0x4a/0x70 [ 506.080295][T13581] do_syscall_64+0xb0/0x150 [ 506.084841][T13581] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 506.090748][T13581] RIP: 0033:0x45c1d9 [ 506.094649][T13581] Code: Bad RIP value. [ 506.098732][T13581] RSP: 002b:00007f1541f28c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 506.107172][T13581] RAX: ffffffffffffffda RBX: 0000000000037880 RCX: 000000000045c1d9 [ 506.115168][T13581] RDX: 0000000000000001 RSI: 00000000200000c0 RDI: 0000000000000004 [ 506.123162][T13581] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 506.131160][T13581] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 506.139237][T13581] R13: 0000000000c9fb6f R14: 00007f1541f299c0 R15: 000000000078bf0c [ 506.147241][T13581] [ 506.149580][T13581] Local variable ----cmd@ucma_connect created at: [ 506.156016][T13581] ucma_connect+0xe1/0xab0 [ 506.160452][T13581] ucma_connect+0xe1/0xab0 [ 506.164867][T13581] ===================================================== [ 506.171805][T13581] Disabling lock debugging due to kernel taint [ 506.177985][T13581] Kernel panic - not syncing: panic_on_warn set ... [ 506.184597][T13581] CPU: 1 PID: 13581 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 506.194667][T13581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 506.204755][T13581] Call Trace: [ 506.208099][T13581] dump_stack+0x1df/0x240 [ 506.212450][T13581] panic+0x3d5/0xc3e [ 506.216392][T13581] kmsan_report+0x1df/0x1e0 [ 506.220912][T13581] __msan_warning+0x58/0xa0 [ 506.225429][T13581] ucma_connect+0x2aa/0xab0 [ 506.229971][T13581] ? kmsan_get_metadata+0x4f/0x180 [ 506.235095][T13581] ? kmsan_set_origin_checked+0x95/0xf0 [ 506.240656][T13581] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 506.246742][T13581] ? _copy_from_user+0x15b/0x260 [ 506.251688][T13581] ? kmsan_get_metadata+0x4f/0x180 [ 506.256813][T13581] ? ucma_query_route+0x13c0/0x13c0 [ 506.262017][T13581] ucma_write+0x5c5/0x630 [ 506.266375][T13581] do_iter_write+0x710/0xdc0 [ 506.270997][T13581] ? ucma_get_global_nl_info+0xe0/0xe0 [ 506.276465][T13581] do_writev+0x42d/0x8f0 [ 506.280737][T13581] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 506.286555][T13581] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 506.292721][T13581] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 506.298636][T13581] __se_sys_writev+0x9b/0xb0 [ 506.303248][T13581] __x64_sys_writev+0x4a/0x70 [ 506.307940][T13581] do_syscall_64+0xb0/0x150 [ 506.312465][T13581] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 506.318361][T13581] RIP: 0033:0x45c1d9 [ 506.322247][T13581] Code: Bad RIP value. [ 506.326311][T13581] RSP: 002b:00007f1541f28c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 506.334728][T13581] RAX: ffffffffffffffda RBX: 0000000000037880 RCX: 000000000045c1d9 [ 506.342700][T13581] RDX: 0000000000000001 RSI: 00000000200000c0 RDI: 0000000000000004 [ 506.350671][T13581] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 506.358663][T13581] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 506.366641][T13581] R13: 0000000000c9fb6f R14: 00007f1541f299c0 R15: 000000000078bf0c [ 506.375755][T13581] Kernel Offset: 0x23c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 506.387396][T13581] Rebooting in 86400 seconds..