[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.114' (ECDSA) to the list of known hosts. 2020/07/22 04:30:19 fuzzer started 2020/07/22 04:30:20 dialing manager at 10.128.0.26:37513 2020/07/22 04:30:20 syscalls: 2969 2020/07/22 04:30:20 code coverage: enabled 2020/07/22 04:30:20 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 04:30:20 extra coverage: enabled 2020/07/22 04:30:20 setuid sandbox: enabled 2020/07/22 04:30:20 namespace sandbox: enabled 2020/07/22 04:30:20 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/22 04:30:20 fault injection: enabled 2020/07/22 04:30:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 04:30:20 net packet injection: enabled 2020/07/22 04:30:20 net device setup: enabled 2020/07/22 04:30:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 04:30:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 04:30:20 USB emulation: /dev/raw-gadget does not exist 04:33:52 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) pipe(&(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) poll(0x0, 0x0, 0x0) syzkaller login: [ 306.419560][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 306.656937][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 306.919065][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.926315][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.935726][ T8484] device bridge_slave_0 entered promiscuous mode [ 306.953840][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.961421][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.970825][ T8484] device bridge_slave_1 entered promiscuous mode [ 307.033445][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.049107][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.104942][ T8484] team0: Port device team_slave_0 added [ 307.118604][ T8484] team0: Port device team_slave_1 added [ 307.170342][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 307.177811][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.205212][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 307.220100][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 307.227132][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.254964][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 307.474766][ T8484] device hsr_slave_0 entered promiscuous mode [ 307.569666][ T8484] device hsr_slave_1 entered promiscuous mode [ 308.101438][ T8484] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 308.225707][ T8484] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 308.289381][ T8484] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 308.464954][ T8484] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 308.690043][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.725925][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.738509][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.762232][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.777914][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.787911][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.797297][ T3702] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.804512][ T3702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.860543][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.870149][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.880119][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.889691][ T3702] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.896893][ T3702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.905871][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.917265][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.928115][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.938755][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.948979][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.959611][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.999539][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.009340][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.019060][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.029881][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.039586][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.057026][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.116371][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.124122][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.148530][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.198918][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.208999][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.258936][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.269869][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.283665][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.293797][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.319890][ T8484] device veth0_vlan entered promiscuous mode [ 309.341737][ T8484] device veth1_vlan entered promiscuous mode [ 309.400204][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.409676][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.419642][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.429616][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.455197][ T8484] device veth0_macvtap entered promiscuous mode [ 309.493718][ T8484] device veth1_macvtap entered promiscuous mode [ 309.541540][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.549914][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.559456][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.569073][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.579048][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.610502][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.637255][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.649657][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:33:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x268, 0x268, 0x0, 0x268, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 04:33:56 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x3a, 0x0, "d06bdda952daf03c08a4bcd60a6445964f031512956da90ef6a6fd7becc35f971234e4464e686bd9fbb43dde35902645b25d7051dbc40730b90721d0d4d91afc9243afe5540cb07fc6f1a432fa00"}, 0xd8) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@timestamp, @window, @sack_perm, @window, @mss, @timestamp, @timestamp, @mss], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) 04:33:57 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x3a, 0x0, "d06bdda952daf03c08a4bcd60a6445964f031512956da90ef6a6fd7becc35f971234e4464e686bd9fbb43dde35902645b25d7051dbc40730b90721d0d4d91afc9243afe5540cb07fc6f1a432fa00"}, 0xd8) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @empty}, 0x35) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@timestamp, @window, @sack_perm, @window, @mss, @timestamp, @timestamp, @mss], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xedbe) 04:33:57 executing program 1: unshare(0x2a000400) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x7ffff004) 04:33:58 executing program 0: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = creat(0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000), 0x4) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) syncfs(r1) 04:33:58 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/keys\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) [ 312.195778][ T8712] IPVS: ftp: loaded support on port[0] = 21 [ 312.563714][ T8712] chnl_net:caif_netlink_parms(): no params data found 04:33:58 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="5b012b57", @ANYBLOB="000029bd7000fddbff2506000000580001801400020069705f7674693000000000000000000008000310a0667a8a015000004d85e57f963701000000", @ANYRES32=0x0, @ANYBLOB="08ef380000"], 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f00003cef9f)='\x00', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x25, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000000)={r8, 0x1}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000100)={r9, @in={{0x2, 0x4e24, @loopback}}, [0x8, 0x0, 0x7, 0x10000000000006, 0x0, 0x0, 0xfffffffffffffff8, 0x1, 0x8, 0x5, 0xfffffffffffff001, 0x2, 0x7, 0x6]}, &(0x7f00000004c0)=0x100) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 312.799778][ T8833] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 312.808098][ T8833] netlink: 4576 bytes leftover after parsing attributes in process `syz-executor.0'. [ 312.825981][ T8712] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.834205][ T8712] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.843766][ T8712] device bridge_slave_0 entered promiscuous mode [ 312.856201][ T8712] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.865014][ T8712] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.874490][ T8712] device bridge_slave_1 entered promiscuous mode [ 312.928798][ T8712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 04:33:59 executing program 0: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, 0x0) write$input_event(r0, &(0x7f00000000c0)={{}, 0x3, 0x5, 0x7f}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x4, 0x0) dup2(r0, r2) [ 312.974513][ T8712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.034997][ T8712] team0: Port device team_slave_0 added [ 313.049836][ T8712] team0: Port device team_slave_1 added [ 313.115556][ T8712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.122754][ T8712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.149120][ T8712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.173024][ T8712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.180195][ T8712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.206457][ T8712] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.325231][ T8712] device hsr_slave_0 entered promiscuous mode [ 313.359297][ T8712] device hsr_slave_1 entered promiscuous mode [ 313.446987][ T8712] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 313.454709][ T8712] Cannot create hsr debugfs directory [ 313.733941][ T8712] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 313.788572][ T8712] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 313.839931][ T8712] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 313.989503][ T8712] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 314.368125][ T8712] 8021q: adding VLAN 0 to HW filter on device bond0 04:34:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x100000001) sched_setscheduler(0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 314.434971][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.444010][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.460792][ T8712] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.497372][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.507639][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.518076][ T3702] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.525323][ T3702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.557171][ T8943] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 314.608444][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.617745][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.628164][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.639353][ T3702] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.646691][ T3702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.655967][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.666907][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.677621][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.688134][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.804734][ T8712] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 314.815830][ T8712] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 314.847292][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.856053][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.866781][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.876824][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.886395][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.898194][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.907865][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.011980][ T8712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.076985][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.085854][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.093732][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.157668][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 315.167845][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 315.207538][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 315.217133][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 315.233862][ T8712] device veth0_vlan entered promiscuous mode [ 315.249354][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 315.258814][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 315.279571][ T8712] device veth1_vlan entered promiscuous mode [ 315.363998][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 315.373432][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 315.384288][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 315.394724][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 315.423309][ T8712] device veth0_macvtap entered promiscuous mode [ 315.457687][ T8712] device veth1_macvtap entered promiscuous mode [ 315.507938][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.518958][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.532873][ T8712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.547390][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 315.557543][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 315.566940][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 315.576830][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 315.602572][ T8712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.613678][ T8712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.627618][ T8712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.649085][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 315.659048][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:34:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'ip6tnl0\x00', 0x20}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000020002551075c0165ff3900020200000000100f0007e1000c080017001605bf1e", 0x24) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRES64=r3, @ANYRES16=r5], 0x10000017e) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ff5d, 0x0) 04:34:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_CREATE(r3, &(0x7f0000000300)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000080)=""/199, 0xc7, 0x0, 0xfff, 0x81, 0xbb, 0x5}}, 0x120) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001c000100886153f059047db9bfc9263a00", @ANYRES32=r6], 0x28}}, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 04:34:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) close(r0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) pidfd_send_signal(0xffffffffffffffff, 0xe, &(0x7f0000000000)={0x26, 0x5, 0x5}, 0x0) 04:34:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1282) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_freezer_state(r4, &(0x7f0000000000)='FROZEN\x00', 0x7) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f0000000140)="9c", 0x1}], 0x1, 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r5) sendfile(r0, r0, 0x0, 0x2400000e) 04:34:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001400290800000000000000000c0000000500020000000000f9e877183a50ca9f0c9f55df5db3903e7f86304ad84512"], 0x1c}, 0x1, 0x60}, 0x0) 04:34:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$isdn(r2, &(0x7f0000000080)={0x22, 0x6, 0xc2, 0x80, 0x7f}, 0x6) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$isdn(r2, &(0x7f0000000080)={0x22, 0x6, 0xc2, 0x80, 0x7f}, 0x6) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$isdn(r2, &(0x7f0000000080)={0x22, 0x6, 0xc2, 0x80, 0x7f}, 0x6) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$isdn(r2, &(0x7f0000000080)={0x22, 0x6, 0xc2, 0x80, 0x7f}, 0x6) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$isdn(r2, &(0x7f0000000080)={0x22, 0x6, 0xc2, 0x80, 0x7f}, 0x6) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$isdn(r2, &(0x7f0000000080)={0x22, 0x6, 0xc2, 0x80, 0x7f}, 0x6) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$isdn(r2, &(0x7f0000000080)={0x22, 0x6, 0xc2, 0x80, 0x7f}, 0x6) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$isdn(r2, &(0x7f0000000080)={0x22, 0x6, 0xc2, 0x80, 0x7f}, 0x6) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$isdn(r2, &(0x7f0000000080)={0x22, 0x6, 0xc2, 0x80, 0x7f}, 0x6) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$isdn(r2, &(0x7f0000000080)={0x22, 0x6, 0xc2, 0x80, 0x7f}, 0x6) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:07 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="273ea39374152fee86e42fc67a09e4544604cc1ff8d5cc10d99d70d5bcd11182a46b879465b27963023c02c10c2f48548845dcb05584534290072268c61b312326ee04b857d3c3039134ee", 0x4b}, {&(0x7f0000000140)="fe1c1d58befb03d154d0ec2d3892db5f9a4f5bdcf4e0baeba7c8b6ae1c6a1c95910cc59792071957a065f0b4e79fc854eecb17d05f45b85cac2e2825f2c94ce161a2c6bb53840d11dcf7b491c3d63b6543b3797b0e3f0e30d8dec686a7a75de08b0c8aa767fc4d8a297208", 0x6b}, {&(0x7f00000001c0)="60f13106a7f91058998473cba0abd772c244335b083b16776f14080a04fa76961120238c94ed99bcc8744725b3b732d52a5117d643f37b657c3cd27027b9c69a9596aa85fd373d46eea7fe82070fcf1aa25d779a02e05c076b1ce6e55e066796d059e8", 0x63}, {&(0x7f00000002c0)="0bb2fc399a6b5d502a8f3f91e4036eb936e5ec4b900af30e3075c21aab757a3c30d4e474aeeeb6d5db52b42218b9f2c88e8f2a6eb4f52ea35e1f30ff3509bdf933f1467d69f2369f8b55d1b63aa9704b183964a0579be103b15eb1bd", 0x5c}, {&(0x7f0000000340)="a04a93ccbc0b0272221f7c1d79edb0b09e20afe43cf603d147282d7ba1809ca3a6b8c11ad7b0893b719f62427f3f58edfdd1557a428a92f57324eb4c970af88ae4504b16d556d3f069223acddbfda5cb11b4e5012a0d88ac5c37f7ced3970b75c51665db4d5fa9b25b6e42afaaa38d921b2227c020f91e070d09859e271d3ac2335df5a7fdbec8c1346d2e74aedc0f5460252e1b03158773585f99da6eb671cded8a344f204c7f91bff12a8d10381b37db0885bfabf889680a3b4ae0fd040f59c40a84d858cce5f50a87361b26887b534a1263ea5145dd8b32c1433d", 0xdc}, {&(0x7f0000000000)="f7955b03a4595c3ada5d69d82915537b0d8a192bc7138e4390a6754826e238df15f7e07eecdd035ad7e4c4bd8ef9126beeb9519f1820fe9c09948be6974e9d", 0x3f}], 0x10000000000000cf}, 0xc0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000080)=0xfffffffffffffffa, 0x8) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000040)) 04:34:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:07 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x0) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x100000001, 0x4a0000) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000005600)=""/102380, 0x18fec}, {&(0x7f0000000180)=""/117, 0x75}, {&(0x7f00000003c0)=""/200, 0xc8}], 0x3}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x30240, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x8001) socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 04:34:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 321.562877][ T9058] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 321.571769][ T9058] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 321.585158][ T9055] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 321.604807][ T9058] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 321.642464][ T9058] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 321.651246][ T9058] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 321.661479][ T9055] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 321.683802][ T9062] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 04:34:07 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:34:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:09 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:34:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:10 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:34:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:10 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2281, 0x42) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000040)={0x0, {0x1, 0x1}}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) times(&(0x7f00000000c0)) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000100)={0x1bc68e59, [0x9, 0x0, 0xfff], [{0xab4, 0x2, 0x1, 0x0, 0x1, 0x1}, {0x7, 0x3ff, 0x0, 0x1, 0x0, 0x1}, {0x1, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x4, 0x0, 0x0, 0x1}, {0x8, 0x2, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x401, 0x1, 0x0, 0x1}, {0x8, 0xc4, 0x0, 0x0, 0x1}, {0x9, 0x400}, {0x0, 0x653, 0x1, 0x0, 0x1, 0x1}, {0x81, 0x49c85dce, 0x1, 0x0, 0x1}, {0x8, 0xffffffff, 0x1, 0x1, 0x1, 0x1}, {0x1f, 0x9, 0x1, 0x1, 0x1, 0x1}], 0x5}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x4000, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000240)={0x5000000000000000, 0x100000, 0xb68, 0xb, 0x4}) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000002c0)={0x7, 0x8202, 0xb27, 0xe02, 0x0}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000340)={r4, 0x70, "0595e54b59c033d8c311c6cb0879146c52c454a9b4f30df42322e552cd50714375a303b8191fe92b008bc1406acf846cb1a97549e07908b7a9c723b7ce4385e1c5b5d8900bda44063ad4877b46ce60fa28a968561b4eff5c48d61955f266f1d457e600100f22d40a1734a8df241b7c4f"}, &(0x7f00000003c0)=0x78) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000400)={r5, 0x8b, 0x8, 0x3, 0x0, 0xfffffffa}, 0x14) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) r7 = accept$unix(r6, &(0x7f0000000480), &(0x7f0000000500)=0x6e) dup2(r2, r7) removexattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='system.sockprotoname\x00') r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='cmdline\x00') r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000600)={r8, r9, 0x0, r2}, 0x10) fcntl$setflags(r6, 0x2, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000006c0)={0x1f, 0x37, 0x1, {0x1, 0x7ff, 0x1, 0x0, 0x1, ')'}}, 0x1f) 04:34:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:11 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) [ 325.229867][ T9122] IPVS: ftp: loaded support on port[0] = 21 04:34:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 325.883611][ T9122] chnl_net:caif_netlink_parms(): no params data found 04:34:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 326.158151][ T9122] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.165871][ T9122] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.175223][ T9122] device bridge_slave_0 entered promiscuous mode [ 326.217241][ T9122] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.224539][ T9122] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.234108][ T9122] device bridge_slave_1 entered promiscuous mode 04:34:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 326.364555][ T9122] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 326.400083][ T9122] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 326.461645][ T9122] team0: Port device team_slave_0 added [ 326.477465][ T9122] team0: Port device team_slave_1 added 04:34:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 326.598064][ T9122] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 326.606020][ T9122] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.632119][ T9122] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 04:34:12 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 326.651978][ T9122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 326.660150][ T9122] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.686533][ T9122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 326.832851][ T9122] device hsr_slave_0 entered promiscuous mode [ 326.867199][ T9122] device hsr_slave_1 entered promiscuous mode [ 326.915785][ T9122] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 326.923527][ T9122] Cannot create hsr debugfs directory 04:34:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 327.395908][ T9122] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 327.436801][ T9122] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 327.498863][ T9122] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 327.584601][ T9122] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 327.884680][ T9122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.917510][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 327.926881][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.947485][ T9122] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.984873][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.994992][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.006210][ T8936] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.013427][ T8936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.022632][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 328.032672][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 328.042172][ T8936] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.049539][ T8936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.068199][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 328.077647][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 328.102187][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 328.146108][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 328.156844][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 328.167617][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 328.181875][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 328.192283][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 328.203068][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 328.235608][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 328.245501][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 328.255190][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 328.269444][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 328.322497][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.330273][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.360058][ T9122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 328.413556][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 328.424715][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 328.476765][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 328.487023][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 328.510020][ T9122] device veth0_vlan entered promiscuous mode [ 328.520478][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 328.529676][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 328.581379][ T9122] device veth1_vlan entered promiscuous mode [ 328.635846][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 328.645542][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 328.654984][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 328.665101][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 328.695129][ T9122] device veth0_macvtap entered promiscuous mode [ 328.714962][ T9122] device veth1_macvtap entered promiscuous mode [ 328.763473][ T9122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.775262][ T9122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.786402][ T9122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 328.796963][ T9122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.811035][ T9122] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.826673][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 328.837003][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 328.846449][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 328.856562][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 328.889989][ T9122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.900543][ T9122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.911112][ T9122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 328.922161][ T9122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.936312][ T9122] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.959434][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 328.969757][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:34:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x2e0, 0x150, 0x0, 0x148, 0x0, 0x148, 0x248, 0x240, 0x240, 0x248, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00', {}, {}, 0x6c}, 0x0, 0xe8, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x1e10c0, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = socket(0x0, 0x0, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x10, 0x3, 0x0) 04:34:15 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 329.439745][ T9378] No such timeout policy "syz0" 04:34:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 329.584247][ T9378] No such timeout policy "syz0" 04:34:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r7, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl1\x00', r4, 0x4, 0x0, 0x1f, 0x4, 0x50, @ipv4={[], [], @multicast2}, @loopback, 0x700, 0x8040, 0x401, 0x6}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'syztnl0\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="74716e6c3000000000000000000000001d52ac5b3f8fa1e815abce8b8dab890fb31b53b921c475d0fe3658d11b36f3c4fe45ec27bb77453a61bf6a6311cce3e90b0740ff28682ce0e0f58bf678c412269df84ba7e5a1a4720e4ece86", @ANYRES32=r8, @ANYBLOB="78000001000000040000000346a0009800660000060490787f000001ac1414bb863f00000002080ad43e64c53ad0deca060a23de9f1cebe64e3207035906058f668205070151386611060865b4c0a6d71e050edeffa433250567353c56d0e244248ad10a01010200000003e000000100000006ac1414aa00000002e000000100000006861500000000050fec9467dca3cbe2ea6d45d0e20b440cf9410a01010000008001"]}) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008106e00f80ecdb4cb904021d65ef0b007c09e8fe55a10a0015000200142603000e1208000f0000000001a800160005000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r11, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="500000000c1420002dbd7000fbdbdf25080001000100000100000008000100010000000800010000000000080003000100000008003d000300000008003d000500"/80], 0x50}, 0x1, 0x0, 0x0, 0x2000c000}, 0x40000) 04:34:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 329.932142][ T9390] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 329.988230][ T9393] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 329.996963][ T9393] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 04:34:16 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000006, 0x12, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, 0x0, &(0x7f0000000080)) 04:34:16 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001080)=""/169, 0xa9}], 0x0, 0x0, 0x4}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r1, &(0x7f0000007fc0), 0x2aa83cb574579c5, 0x0) 04:34:16 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:16 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 04:34:17 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@gettaction={0x20, 0x32, 0x503, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}]}, 0x20}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 04:34:17 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 331.423296][ T9428] tc_dump_action: action bad kind [ 331.703046][ T9428] tc_dump_action: action bad kind 04:34:17 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r4, &(0x7f0000b55000)={0x2, 0x12, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_macvtap\x00', 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x240e00, 0x0) dup2(r6, r7) r8 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r8, 0x80685600, &(0x7f0000000140)) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000100)={0x2, 0x2, @empty}, 0x10) 04:34:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f00000000c0)={0x802b}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000080)) 04:34:18 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:34:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:19 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="1b4fc9fe000000006000128009000100766c616e000000005000028006000100000000000c000200120000001800000004000480340003800c00010068e30000030000000c0001007f000000070000000c00010000000000ff0000000c00010001000000ff01000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="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", @ANYRES64=r0, @ANYRES32=r0, @ANYBLOB="14afb0c28a3969a4749aa02cd424"], 0x9c}}, 0x4000000) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000040)) 04:34:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 333.086140][ T9481] device gretap0 entered promiscuous mode [ 333.091978][ T9481] device vlan2 entered promiscuous mode [ 333.191367][ T9481] device gretap0 left promiscuous mode 04:34:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 333.490028][ T9481] device gretap0 entered promiscuous mode [ 333.497058][ T9481] device vlan2 entered promiscuous mode [ 333.516248][ T9481] device gretap0 left promiscuous mode 04:34:19 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:34:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5, 0x1d, 0x1}]}}}]}, 0x44}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'wg2\x00', {0x2, 0x4e21, @multicast2}}) 04:34:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv6_newrule={0x44, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x80}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'lo\x00'}, @FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x44}}, 0x0) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000001c0)={0x4, 0x0, 0x4, 0x4000, 0x4, {r4, r5/1000+60000}, {0x3, 0x8, 0x1, 0x1, 0x8, 0x8, "19c31cf0"}, 0x5, 0x4, @planes=&(0x7f0000000100)={0x9, 0x81, @mem_offset=0xff, 0x7}, 0x9a92, 0x0, r7}) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924924924926c0, 0x0) 04:34:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 334.347543][ T9504] not chained 10000 origins [ 334.352212][ T9504] CPU: 1 PID: 9504 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 334.360814][ T9504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.370883][ T9504] Call Trace: [ 334.374210][ T9504] dump_stack+0x1df/0x240 [ 334.378569][ T9504] kmsan_internal_chain_origin+0x6f/0x130 [ 334.384304][ T9504] ? kmsan_set_origin_checked+0x95/0xf0 [ 334.389864][ T9504] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 334.395948][ T9504] ? kmsan_get_metadata+0x11d/0x180 [ 334.401345][ T9504] ? kmsan_set_origin_checked+0x95/0xf0 [ 334.407185][ T9504] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 334.413279][ T9504] ? kmsan_get_metadata+0x4f/0x180 [ 334.418426][ T9504] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 334.424243][ T9504] ? kmsan_get_metadata+0x4f/0x180 [ 334.429369][ T9504] ? kmsan_set_origin_checked+0x95/0xf0 [ 334.434930][ T9504] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 334.441013][ T9504] ? _copy_from_user+0x15b/0x260 [ 334.447198][ T9504] ? kmsan_get_metadata+0x4f/0x180 [ 334.452325][ T9504] __msan_chain_origin+0x50/0x90 [ 334.457280][ T9504] __copy_msghdr_from_user+0x555/0xaf0 [ 334.462773][ T9504] ? __msan_get_context_state+0x9/0x20 [ 334.468254][ T9504] __sys_sendmmsg+0x558/0xd80 [ 334.472956][ T9504] ? kmsan_get_metadata+0x4f/0x180 [ 334.478102][ T9504] ? kmsan_get_metadata+0x4f/0x180 [ 334.483219][ T9504] ? kmsan_internal_set_origin+0x75/0xb0 [ 334.488860][ T9504] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 334.494777][ T9504] ? kmsan_check_memory+0xd/0x10 [ 334.499714][ T9504] ? _copy_to_user+0x12e/0x1d0 [ 334.504509][ T9504] ? kmsan_get_metadata+0x11d/0x180 [ 334.509711][ T9504] ? kmsan_get_metadata+0x11d/0x180 [ 334.514916][ T9504] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 334.520727][ T9504] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 334.526884][ T9504] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 334.532789][ T9504] __se_sys_sendmmsg+0xbd/0xe0 [ 334.537591][ T9504] __x64_sys_sendmmsg+0x56/0x70 [ 334.542462][ T9504] do_syscall_64+0xb0/0x150 [ 334.547000][ T9504] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 334.552890][ T9504] RIP: 0033:0x45c1f9 [ 334.556787][ T9504] Code: Bad RIP value. [ 334.560865][ T9504] RSP: 002b:00007f3e89d13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 334.569278][ T9504] RAX: ffffffffffffffda RBX: 0000000000026140 RCX: 000000000045c1f9 [ 334.578033][ T9504] RDX: 0000000004924b68 RSI: 0000000020000140 RDI: 0000000000000003 [ 334.586003][ T9504] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 334.594057][ T9504] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 334.602033][ T9504] R13: 0000000000c9fb6f R14: 00007f3e89d149c0 R15: 000000000078bf0c [ 334.610020][ T9504] Uninit was stored to memory at: [ 334.615055][ T9504] kmsan_internal_chain_origin+0xad/0x130 [ 334.620772][ T9504] __msan_chain_origin+0x50/0x90 [ 334.625721][ T9504] __copy_msghdr_from_user+0x555/0xaf0 [ 334.631179][ T9504] __sys_sendmmsg+0x558/0xd80 [ 334.635861][ T9504] __se_sys_sendmmsg+0xbd/0xe0 [ 334.640631][ T9504] __x64_sys_sendmmsg+0x56/0x70 [ 334.645490][ T9504] do_syscall_64+0xb0/0x150 [ 334.649992][ T9504] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 334.655871][ T9504] [ 334.658192][ T9504] Uninit was stored to memory at: [ 334.663217][ T9504] kmsan_internal_chain_origin+0xad/0x130 [ 334.668934][ T9504] __msan_chain_origin+0x50/0x90 [ 334.673875][ T9504] __copy_msghdr_from_user+0x555/0xaf0 [ 334.679335][ T9504] __sys_sendmmsg+0x558/0xd80 [ 334.684009][ T9504] __se_sys_sendmmsg+0xbd/0xe0 [ 334.688772][ T9504] __x64_sys_sendmmsg+0x56/0x70 [ 334.693623][ T9504] do_syscall_64+0xb0/0x150 [ 334.698127][ T9504] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 334.704007][ T9504] [ 334.706328][ T9504] Uninit was stored to memory at: [ 334.711354][ T9504] kmsan_internal_chain_origin+0xad/0x130 [ 334.717070][ T9504] __msan_chain_origin+0x50/0x90 [ 334.722027][ T9504] __copy_msghdr_from_user+0x555/0xaf0 [ 334.727489][ T9504] __sys_sendmmsg+0x558/0xd80 [ 334.732167][ T9504] __se_sys_sendmmsg+0xbd/0xe0 [ 334.736955][ T9504] __x64_sys_sendmmsg+0x56/0x70 [ 334.741806][ T9504] do_syscall_64+0xb0/0x150 [ 334.746327][ T9504] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 334.752204][ T9504] [ 334.754537][ T9504] Uninit was stored to memory at: [ 334.759566][ T9504] kmsan_internal_chain_origin+0xad/0x130 [ 334.765281][ T9504] __msan_chain_origin+0x50/0x90 [ 334.770236][ T9504] __copy_msghdr_from_user+0x555/0xaf0 [ 334.775810][ T9504] __sys_sendmmsg+0x558/0xd80 [ 334.780512][ T9504] __se_sys_sendmmsg+0xbd/0xe0 [ 334.785276][ T9504] __x64_sys_sendmmsg+0x56/0x70 [ 334.790128][ T9504] do_syscall_64+0xb0/0x150 [ 334.794632][ T9504] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 334.800511][ T9504] [ 334.802836][ T9504] Uninit was stored to memory at: [ 334.807861][ T9504] kmsan_internal_chain_origin+0xad/0x130 [ 334.813578][ T9504] __msan_chain_origin+0x50/0x90 [ 334.818519][ T9504] __copy_msghdr_from_user+0x555/0xaf0 [ 334.823974][ T9504] __sys_sendmmsg+0x558/0xd80 [ 334.828670][ T9504] __se_sys_sendmmsg+0xbd/0xe0 [ 334.833430][ T9504] __x64_sys_sendmmsg+0x56/0x70 [ 334.838281][ T9504] do_syscall_64+0xb0/0x150 [ 334.842792][ T9504] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 334.848671][ T9504] [ 334.850998][ T9504] Uninit was stored to memory at: [ 334.856026][ T9504] kmsan_internal_chain_origin+0xad/0x130 [ 334.861745][ T9504] __msan_chain_origin+0x50/0x90 [ 334.866681][ T9504] __copy_msghdr_from_user+0x555/0xaf0 [ 334.872141][ T9504] __sys_sendmmsg+0x558/0xd80 [ 334.876818][ T9504] __se_sys_sendmmsg+0xbd/0xe0 [ 334.881581][ T9504] __x64_sys_sendmmsg+0x56/0x70 [ 334.886434][ T9504] do_syscall_64+0xb0/0x150 [ 334.890937][ T9504] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 334.896816][ T9504] [ 334.899135][ T9504] Uninit was stored to memory at: [ 334.904158][ T9504] kmsan_internal_chain_origin+0xad/0x130 [ 334.909875][ T9504] __msan_chain_origin+0x50/0x90 [ 334.914816][ T9504] __copy_msghdr_from_user+0x555/0xaf0 [ 334.920276][ T9504] __sys_sendmmsg+0x558/0xd80 [ 334.924955][ T9504] __se_sys_sendmmsg+0xbd/0xe0 [ 334.929720][ T9504] __x64_sys_sendmmsg+0x56/0x70 [ 334.934572][ T9504] do_syscall_64+0xb0/0x150 [ 334.939076][ T9504] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 334.944954][ T9504] 04:34:21 executing program 2: r0 = socket(0x8000000010, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ppoll(&(0x7f0000000000)=[{r1, 0x8000}, {r2, 0x6005}], 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x8) write(r0, &(0x7f0000000280)="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", 0x155) [ 334.947274][ T9504] Local variable ----msg_sys@__sys_sendmmsg created at: [ 334.954216][ T9504] __sys_sendmmsg+0xb7/0xd80 [ 334.958804][ T9504] __sys_sendmmsg+0xb7/0xd80 04:34:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:21 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) [ 335.671434][ T9527] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 335.702333][ T9532] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 04:34:21 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip_tables_targets\x00') read$FUSE(r1, &(0x7f0000000240), 0x1000) sendfile(r0, r1, &(0x7f00000000c0), 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_GET_SPEED(r5, 0x551f) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000080)=0x68) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) sendfile(r1, r1, 0x0, 0x200a0000000) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) statx(r1, &(0x7f0000000040)='./file0\x00', 0x6000, 0x100, &(0x7f0000001240)) 04:34:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:22 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2860b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000000, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0xc010) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) 04:34:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 336.244488][ C1] hrtimer: interrupt took 92934 ns [ 336.269571][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 336.309293][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.318397][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:34:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 337.016992][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 337.063390][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.072390][ T9549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:34:23 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2203, &(0x7f0000000300)) 04:34:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000010001fff00"/20, @ANYRES16=r0, @ANYRES16=r0, @ANYRES32=0x0, @ANYBLOB="060003000100000008000700e0000002060003000000000005000a000000000008000a00", @ANYRES32=0x0, @ANYBLOB], 0x64}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$proc_mixer(r2, &(0x7f0000000100)=[{'MIC', @void}, {'PHONEOUT', @void}, {'VIDEO', @void}, {'DIGITAL1', @val={' \'', 'Master Playback Volume', '\' '}}, {'LINE1', @val={' \'', 'CD', '\' '}}, {'MIC', @void}, {'LINE2', @void}, {'DIGITAL3', @void}, {'DIGITAL2', @val={' \'', 'Mic Capture Switch', '\' '}}], 0xb0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:34:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 337.647727][ T9569] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 04:34:23 executing program 2: r0 = epoll_create1(0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000780)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c85000)={0xa0000004}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="e2cf8e27dda4bc556db40500000000000071082800000000001600000000d4b1e6c921711ec9f8cbf4a18239f27224e5b464d8b8b80f611524a23757256848069d702732c11cc6bbfdf7d6099acfacbc13b34c8703c67a71256644c9ecc7c57f22244408a917b2ee2cb5d47f517d2c4ef2032924279369a9b6e55bef491d383b749f058a2b8f4865828ce439377909a9dea32e5671e8c7c6fb419ba0587fa077d621215e960a45509f62723eb0fdade3f2b1e6c7566ca21373656c26ace5d04d64e743f6345c3fd41e4313628e"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x21) 04:34:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "c000", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@generic={0x3, 0x2}, @timestamp={0x5, 0xa}]}}}}}}}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x1000, @remote, 0x6a}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e22, 0x1ff, @private0, 0x2}, @in={0x2, 0x4e22, @empty}], 0x58) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r4, 0x40044104, &(0x7f0000000180)=0x8) 04:34:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 338.226124][ T9581] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 338.283694][ T9584] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:34:24 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = openat2(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x402200, 0xa1}, 0xffffffffffffff6e) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x80000, 0x0, [0x9, 0x100000001, 0x3, 0x6, 0x6, 0x7, 0x1f, 0x7fff]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETLINK(r5, 0x400454cd, 0x312) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r6 = socket(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r6, 0x10f, 0x82, &(0x7f0000000000), 0x4) 04:34:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:24 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2203, &(0x7f0000000300)) 04:34:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:24 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2203, &(0x7f0000000300)) 04:34:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:26 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2203, &(0x7f0000000300)) 04:34:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:26 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2203, &(0x7f0000000300)) 04:34:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:27 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2203, &(0x7f0000000300)) 04:34:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = shmget(0x1, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT_ANY(r4, 0xf, &(0x7f00000000c0)=""/24) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000140)=""/172) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1d, &(0x7f0000000040), &(0x7f0000000100)=0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x2e0, 0x150, 0x0, 0x148, 0x0, 0x148, 0x248, 0x240, 0x240, 0x248, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00', {}, {}, 0x6c}, 0x0, 0xe8, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) socket$inet6(0xa, 0x5, 0x0) r5 = socket(0x0, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$can_bcm(r6, &(0x7f0000000300)={&(0x7f0000000200), 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x2, 0x208, 0x40, {0x0, 0xea60}, {}, {0x3}, 0x1, @canfd={{0x2, 0x1, 0x0, 0x1}, 0x1b, 0x1, 0x0, 0x0, "a5de5bf05a9c30512e1842b7087325d103b5ddbfe5d51ad551595e7bbf48301abe3aa08fa645fafc9c1b238322f36f88be5e81fdde83a2441aefd90e5238fa81"}}, 0x80}, 0x1, 0x0, 0x0, 0x810}, 0x20000001) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0x10, 0x3, 0x0) [ 341.692841][ T9655] No such timeout policy "syz0" 04:34:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 341.816968][ T9657] No such timeout policy "syz0" 04:34:28 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xffff}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_IPV6_SRC_MASK={0x14}, @TCA_FLOWER_KEY_IPV6_SRC={0x14, 0xe, @private2}]}}]}, 0x5c}}, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x800, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r4, 0x8010661b, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 04:34:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 342.155853][ T9668] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 342.289509][ T9668] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:34:28 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) shutdown(r1, 0x7fba12080a2ee945) accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000001c0)=0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4654000000567ea206a99fa290"], 0x6c}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:34:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:28 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2203, &(0x7f0000000300)) [ 342.687520][ C1] sd 0:0:1:0: [sg0] tag#2485 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 342.698301][ C1] sd 0:0:1:0: [sg0] tag#2485 CDB: Test Unit Ready [ 342.705098][ C1] sd 0:0:1:0: [sg0] tag#2485 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.714960][ C1] sd 0:0:1:0: [sg0] tag#2485 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.724808][ C1] sd 0:0:1:0: [sg0] tag#2485 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.734690][ C1] sd 0:0:1:0: [sg0] tag#2485 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.744513][ C1] sd 0:0:1:0: [sg0] tag#2485 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.754342][ C1] sd 0:0:1:0: [sg0] tag#2485 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.764207][ C1] sd 0:0:1:0: [sg0] tag#2485 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.774070][ C1] sd 0:0:1:0: [sg0] tag#2485 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:34:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 342.783844][ C1] sd 0:0:1:0: [sg0] tag#2485 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.793708][ C1] sd 0:0:1:0: [sg0] tag#2485 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.803554][ C1] sd 0:0:1:0: [sg0] tag#2485 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.813402][ C1] sd 0:0:1:0: [sg0] tag#2485 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 342.823265][ C1] sd 0:0:1:0: [sg0] tag#2485 CDB[c0]: 00 00 00 00 00 00 00 00 [ 342.894161][ T9687] IPVS: ftp: loaded support on port[0] = 21 04:34:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:30 executing program 3: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000000)) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x1ff, 0xfe, 0x9, 0x1}]}) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000000c0)={0x8, 0x8, 0x9}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x800, 0x8001, {0xffffffffffffffff}, {}, 0x9, 0x5}) syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/cgroup\x00') r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f00000001c0)={[{0x2b, 'io'}, {0x2d, 'io'}]}, 0x8) r3 = socket$l2tp6(0xa, 0x2, 0x73) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x4000810, r3, 0x36358000) r4 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x400400, 0x4) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r5, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_MAC_ADDRS={0x58, 0xa6, 0x0, 0x1, [{0xa, 0x0, @remote}, {0xa, 0x0, @local}, {0xa, 0x0, @local}, {0xa, 0x0, @link_local}, {0xa}, {0xa, 0x0, @random="f68b5b407c04"}, {0xa, 0x0, @random="f472880c43d7"}]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x91}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x8800) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_buf(r6, 0x1, 0x0, &(0x7f00000003c0)=""/98, &(0x7f0000000440)=0x62) r7 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x44a40, 0x1) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r7, 0x89fa, &(0x7f0000000540)={'syztnl2\x00', &(0x7f00000004c0)={'ip6_vti0\x00', 0x0, 0x29, 0x6, 0xa2, 0x5, 0x88, @mcast1, @remote, 0x80, 0x7, 0xd6}}) mmap$perf(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x1000006, 0x1010, r4, 0x7fffffff) socketpair(0x2, 0x800, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r8, 0x84, 0x1e, &(0x7f00000005c0), &(0x7f0000000600)=0x4) 04:34:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:30 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2203, &(0x7f0000000300)) [ 344.448205][ C0] sd 0:0:1:0: [sg0] tag#2487 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 344.458921][ C0] sd 0:0:1:0: [sg0] tag#2487 CDB: Test Unit Ready [ 344.465715][ C0] sd 0:0:1:0: [sg0] tag#2487 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.475523][ C0] sd 0:0:1:0: [sg0] tag#2487 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.485324][ C0] sd 0:0:1:0: [sg0] tag#2487 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.495180][ C0] sd 0:0:1:0: [sg0] tag#2487 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.505090][ C0] sd 0:0:1:0: [sg0] tag#2487 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.514911][ C0] sd 0:0:1:0: [sg0] tag#2487 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.524740][ C0] sd 0:0:1:0: [sg0] tag#2487 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.534568][ C0] sd 0:0:1:0: [sg0] tag#2487 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.544387][ C0] sd 0:0:1:0: [sg0] tag#2487 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.554209][ C0] sd 0:0:1:0: [sg0] tag#2487 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.564005][ C0] sd 0:0:1:0: [sg0] tag#2487 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.573772][ C0] sd 0:0:1:0: [sg0] tag#2487 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 344.583578][ C0] sd 0:0:1:0: [sg0] tag#2487 CDB[c0]: 00 00 00 00 00 00 00 00 [ 344.607945][ T9690] IPVS: ftp: loaded support on port[0] = 21 [ 344.985154][ T9766] IPVS: ftp: loaded support on port[0] = 21 04:34:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 345.678272][ T9766] chnl_net:caif_netlink_parms(): no params data found [ 345.747832][ T21] tipc: TX() has been purged, node left! [ 345.927925][ T9766] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.938092][ T9766] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.947527][ T9766] device bridge_slave_0 entered promiscuous mode [ 346.022469][ T9766] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.029772][ T9766] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.039156][ T9766] device bridge_slave_1 entered promiscuous mode 04:34:32 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2203, &(0x7f0000000300)) 04:34:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0xfffffffb, 0x2, 0x4, 0x4041, 0x6, {}, {0x2, 0x2, 0x7f, 0x81, 0x26, 0x80, "953044cd"}, 0x7fff, 0x3, @offset=0x1, 0x800, 0x0, r2}) [ 346.207313][ T9766] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.230104][ T9902] not chained 20000 origins [ 346.234657][ T9902] CPU: 1 PID: 9902 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 346.243245][ T9902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.253311][ T9902] Call Trace: [ 346.256633][ T9902] dump_stack+0x1df/0x240 [ 346.261006][ T9902] kmsan_internal_chain_origin+0x6f/0x130 [ 346.266745][ T9902] ? is_module_text_address+0x4d/0x2a0 [ 346.272219][ T9902] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 346.278047][ T9902] ? __kernel_text_address+0x171/0x2d0 [ 346.283522][ T9902] ? unwind_get_return_address+0x8c/0x130 [ 346.289350][ T9902] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 346.295430][ T9902] ? arch_stack_walk+0x2a2/0x3e0 [ 346.300384][ T9902] ? stack_trace_save+0x1a0/0x1a0 [ 346.305424][ T9902] ? kmsan_get_metadata+0x4f/0x180 [ 346.310544][ T9902] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 346.316377][ T9902] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 346.322450][ T9902] ? stack_trace_save+0x123/0x1a0 [ 346.327486][ T9902] ? kmsan_get_metadata+0x11d/0x180 [ 346.332702][ T9902] __msan_chain_origin+0x50/0x90 [ 346.337661][ T9902] rmd160_transform+0x6261/0x6290 [ 346.342789][ T9902] rmd160_update+0x336/0x4e0 [ 346.347406][ T9902] ? rmd160_init+0x1c0/0x1c0 [ 346.352003][ T9902] crypto_shash_update+0x4e9/0x550 [ 346.357121][ T9902] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 346.363306][ T9902] ? crypto_hash_walk_first+0x1fd/0x360 [ 346.368869][ T9902] ? kmsan_get_metadata+0x4f/0x180 [ 346.373992][ T9902] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 346.379809][ T9902] shash_async_update+0x113/0x1d0 [ 346.384897][ T9902] ? shash_async_init+0x1e0/0x1e0 [ 346.390019][ T9902] hash_sendpage+0x8ef/0xdf0 [ 346.394642][ T9902] ? hash_recvmsg+0xd30/0xd30 [ 346.399332][ T9902] sock_sendpage+0x1e1/0x2c0 [ 346.403954][ T9902] pipe_to_sendpage+0x38c/0x4c0 [ 346.408909][ T9902] ? sock_fasync+0x250/0x250 [ 346.413568][ T9902] __splice_from_pipe+0x565/0xf00 [ 346.418700][ T9902] ? generic_splice_sendpage+0x2d0/0x2d0 [ 346.424382][ T9902] generic_splice_sendpage+0x1d5/0x2d0 [ 346.429883][ T9902] ? iter_file_splice_write+0x1800/0x1800 [ 346.435723][ T9902] direct_splice_actor+0x1fd/0x580 [ 346.440872][ T9902] ? kmsan_get_metadata+0x4f/0x180 [ 346.446009][ T9902] splice_direct_to_actor+0x6b2/0xf50 [ 346.451401][ T9902] ? do_splice_direct+0x580/0x580 [ 346.456474][ T9902] do_splice_direct+0x342/0x580 [ 346.461363][ T9902] do_sendfile+0x101b/0x1d40 [ 346.466112][ T9902] __se_sys_sendfile64+0x2bb/0x360 [ 346.471327][ T9902] ? kmsan_get_metadata+0x4f/0x180 [ 346.476465][ T9902] __x64_sys_sendfile64+0x56/0x70 [ 346.481506][ T9902] do_syscall_64+0xb0/0x150 [ 346.486034][ T9902] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 346.491933][ T9902] RIP: 0033:0x45c1f9 [ 346.495828][ T9902] Code: Bad RIP value. [ 346.499894][ T9902] RSP: 002b:00007ff53276dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 346.508314][ T9902] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1f9 [ 346.516293][ T9902] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 346.524274][ T9902] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 346.532256][ T9902] R10: 000000007fffefff R11: 0000000000000246 R12: 000000000078bf0c [ 346.540276][ T9902] R13: 0000000000c9fb6f R14: 00007ff53276e9c0 R15: 000000000078bf0c [ 346.548289][ T9902] Uninit was stored to memory at: [ 346.553493][ T9902] kmsan_internal_chain_origin+0xad/0x130 [ 346.559226][ T9902] __msan_chain_origin+0x50/0x90 [ 346.564265][ T9902] rmd160_transform+0x61c8/0x6290 [ 346.569365][ T9902] rmd160_update+0x336/0x4e0 [ 346.574053][ T9902] crypto_shash_update+0x4e9/0x550 [ 346.579185][ T9902] shash_async_update+0x113/0x1d0 [ 346.584220][ T9902] hash_sendpage+0x8ef/0xdf0 [ 346.588830][ T9902] sock_sendpage+0x1e1/0x2c0 [ 346.593431][ T9902] pipe_to_sendpage+0x38c/0x4c0 [ 346.598294][ T9902] __splice_from_pipe+0x565/0xf00 [ 346.603331][ T9902] generic_splice_sendpage+0x1d5/0x2d0 [ 346.608803][ T9902] direct_splice_actor+0x1fd/0x580 [ 346.613934][ T9902] splice_direct_to_actor+0x6b2/0xf50 [ 346.619320][ T9902] do_splice_direct+0x342/0x580 [ 346.624187][ T9902] do_sendfile+0x101b/0x1d40 [ 346.628806][ T9902] __se_sys_sendfile64+0x2bb/0x360 [ 346.633933][ T9902] __x64_sys_sendfile64+0x56/0x70 [ 346.639032][ T9902] do_syscall_64+0xb0/0x150 [ 346.643568][ T9902] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 346.649595][ T9902] [ 346.651930][ T9902] Uninit was stored to memory at: [ 346.656970][ T9902] kmsan_internal_chain_origin+0xad/0x130 [ 346.662701][ T9902] __msan_chain_origin+0x50/0x90 [ 346.667823][ T9902] rmd160_transform+0x6261/0x6290 [ 346.672864][ T9902] rmd160_update+0x336/0x4e0 [ 346.677518][ T9902] crypto_shash_update+0x4e9/0x550 [ 346.682646][ T9902] shash_async_update+0x113/0x1d0 [ 346.687683][ T9902] hash_sendpage+0x8ef/0xdf0 [ 346.692289][ T9902] sock_sendpage+0x1e1/0x2c0 [ 346.697123][ T9902] pipe_to_sendpage+0x38c/0x4c0 [ 346.702062][ T9902] __splice_from_pipe+0x565/0xf00 [ 346.707103][ T9902] generic_splice_sendpage+0x1d5/0x2d0 [ 346.712759][ T9902] direct_splice_actor+0x1fd/0x580 [ 346.718223][ T9902] splice_direct_to_actor+0x6b2/0xf50 [ 346.723621][ T9902] do_splice_direct+0x342/0x580 [ 346.728553][ T9902] do_sendfile+0x101b/0x1d40 [ 346.733162][ T9902] __se_sys_sendfile64+0x2bb/0x360 [ 346.738292][ T9902] __x64_sys_sendfile64+0x56/0x70 [ 346.743578][ T9902] do_syscall_64+0xb0/0x150 [ 346.748280][ T9902] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 346.754220][ T9902] [ 346.756563][ T9902] Uninit was stored to memory at: [ 346.761610][ T9902] kmsan_internal_chain_origin+0xad/0x130 [ 346.767591][ T9902] __msan_chain_origin+0x50/0x90 [ 346.772547][ T9902] rmd160_transform+0x6201/0x6290 [ 346.777976][ T9902] rmd160_update+0x336/0x4e0 [ 346.782586][ T9902] crypto_shash_update+0x4e9/0x550 [ 346.787715][ T9902] shash_async_update+0x113/0x1d0 [ 346.792758][ T9902] hash_sendpage+0x8ef/0xdf0 [ 346.797378][ T9902] sock_sendpage+0x1e1/0x2c0 [ 346.801987][ T9902] pipe_to_sendpage+0x38c/0x4c0 [ 346.806947][ T9902] __splice_from_pipe+0x565/0xf00 [ 346.812012][ T9902] generic_splice_sendpage+0x1d5/0x2d0 [ 346.817591][ T9902] direct_splice_actor+0x1fd/0x580 [ 346.822732][ T9902] splice_direct_to_actor+0x6b2/0xf50 [ 346.828424][ T9902] do_splice_direct+0x342/0x580 [ 346.833536][ T9902] do_sendfile+0x101b/0x1d40 [ 346.838235][ T9902] __se_sys_sendfile64+0x2bb/0x360 [ 346.843803][ T9902] __x64_sys_sendfile64+0x56/0x70 [ 346.848974][ T9902] do_syscall_64+0xb0/0x150 [ 346.853498][ T9902] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 346.859575][ T9902] [ 346.861925][ T9902] Uninit was stored to memory at: [ 346.866971][ T9902] kmsan_internal_chain_origin+0xad/0x130 [ 346.872867][ T9902] __msan_chain_origin+0x50/0x90 [ 346.877915][ T9902] rmd160_transform+0x61c8/0x6290 [ 346.883109][ T9902] rmd160_update+0x336/0x4e0 [ 346.887855][ T9902] crypto_shash_update+0x4e9/0x550 [ 346.893147][ T9902] shash_async_update+0x113/0x1d0 [ 346.898236][ T9902] hash_sendpage+0x8ef/0xdf0 [ 346.902856][ T9902] sock_sendpage+0x1e1/0x2c0 [ 346.907471][ T9902] pipe_to_sendpage+0x38c/0x4c0 [ 346.912340][ T9902] __splice_from_pipe+0x565/0xf00 [ 346.918447][ T9902] generic_splice_sendpage+0x1d5/0x2d0 [ 346.923940][ T9902] direct_splice_actor+0x1fd/0x580 [ 346.929224][ T9902] splice_direct_to_actor+0x6b2/0xf50 [ 346.934709][ T9902] do_splice_direct+0x342/0x580 [ 346.939666][ T9902] do_sendfile+0x101b/0x1d40 [ 346.944274][ T9902] __se_sys_sendfile64+0x2bb/0x360 [ 346.949493][ T9902] __x64_sys_sendfile64+0x56/0x70 [ 346.954716][ T9902] do_syscall_64+0xb0/0x150 [ 346.959242][ T9902] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 346.965611][ T9902] [ 346.967965][ T9902] Uninit was stored to memory at: [ 346.973018][ T9902] kmsan_internal_chain_origin+0xad/0x130 [ 346.979009][ T9902] __msan_chain_origin+0x50/0x90 [ 346.984059][ T9902] rmd160_transform+0x6261/0x6290 [ 346.989603][ T9902] rmd160_update+0x336/0x4e0 [ 346.994899][ T9902] crypto_shash_update+0x4e9/0x550 [ 347.000349][ T9902] shash_async_update+0x113/0x1d0 [ 347.005535][ T9902] hash_sendpage+0x8ef/0xdf0 [ 347.010231][ T9902] sock_sendpage+0x1e1/0x2c0 [ 347.015084][ T9902] pipe_to_sendpage+0x38c/0x4c0 [ 347.020229][ T9902] __splice_from_pipe+0x565/0xf00 [ 347.027568][ T9902] generic_splice_sendpage+0x1d5/0x2d0 [ 347.033251][ T9902] direct_splice_actor+0x1fd/0x580 [ 347.039569][ T9902] splice_direct_to_actor+0x6b2/0xf50 [ 347.045117][ T9902] do_splice_direct+0x342/0x580 [ 347.050257][ T9902] do_sendfile+0x101b/0x1d40 [ 347.054984][ T9902] __se_sys_sendfile64+0x2bb/0x360 [ 347.060500][ T9902] __x64_sys_sendfile64+0x56/0x70 [ 347.065874][ T9902] do_syscall_64+0xb0/0x150 [ 347.070569][ T9902] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 347.077244][ T9902] [ 347.079842][ T9902] Uninit was stored to memory at: [ 347.084987][ T9902] kmsan_internal_chain_origin+0xad/0x130 [ 347.091079][ T9902] __msan_chain_origin+0x50/0x90 [ 347.097525][ T9902] rmd160_transform+0x6201/0x6290 [ 347.103004][ T9902] rmd160_update+0x224/0x4e0 [ 347.107823][ T9902] crypto_shash_update+0x4e9/0x550 [ 347.113136][ T9902] shash_async_update+0x113/0x1d0 [ 347.118389][ T9902] hash_sendpage+0x8ef/0xdf0 [ 347.123010][ T9902] sock_sendpage+0x1e1/0x2c0 [ 347.127873][ T9902] pipe_to_sendpage+0x38c/0x4c0 [ 347.133244][ T9902] __splice_from_pipe+0x565/0xf00 [ 347.139699][ T9902] generic_splice_sendpage+0x1d5/0x2d0 [ 347.145297][ T9902] direct_splice_actor+0x1fd/0x580 [ 347.150718][ T9902] splice_direct_to_actor+0x6b2/0xf50 [ 347.156295][ T9902] do_splice_direct+0x342/0x580 [ 347.161261][ T9902] do_sendfile+0x101b/0x1d40 [ 347.165873][ T9902] __se_sys_sendfile64+0x2bb/0x360 [ 347.171091][ T9902] __x64_sys_sendfile64+0x56/0x70 [ 347.176140][ T9902] do_syscall_64+0xb0/0x150 [ 347.180668][ T9902] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 347.186562][ T9902] [ 347.188902][ T9902] Uninit was stored to memory at: [ 347.194121][ T9902] kmsan_internal_chain_origin+0xad/0x130 [ 347.199860][ T9902] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 347.205946][ T9902] kmsan_memcpy_metadata+0xb/0x10 [ 347.211342][ T9902] __msan_memcpy+0x43/0x50 [ 347.215774][ T9902] rmd160_update+0x1f3/0x4e0 [ 347.220385][ T9902] crypto_shash_update+0x4e9/0x550 [ 347.225520][ T9902] shash_async_update+0x113/0x1d0 [ 347.230733][ T9902] hash_sendpage+0x8ef/0xdf0 [ 347.235347][ T9902] sock_sendpage+0x1e1/0x2c0 [ 347.240053][ T9902] pipe_to_sendpage+0x38c/0x4c0 [ 347.245105][ T9902] __splice_from_pipe+0x565/0xf00 [ 347.250236][ T9902] generic_splice_sendpage+0x1d5/0x2d0 [ 347.255714][ T9902] direct_splice_actor+0x1fd/0x580 [ 347.261290][ T9902] splice_direct_to_actor+0x6b2/0xf50 [ 347.266928][ T9902] do_splice_direct+0x342/0x580 [ 347.271800][ T9902] do_sendfile+0x101b/0x1d40 [ 347.276628][ T9902] __se_sys_sendfile64+0x2bb/0x360 [ 347.281772][ T9902] __x64_sys_sendfile64+0x56/0x70 [ 347.286908][ T9902] do_syscall_64+0xb0/0x150 [ 347.291601][ T9902] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 347.297699][ T9902] [ 347.300040][ T9902] Uninit was created at: [ 347.304447][ T9902] kmsan_save_stack_with_flags+0x3c/0x90 [ 347.310189][ T9902] kmsan_alloc_page+0xb9/0x180 [ 347.314979][ T9902] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 347.320547][ T9902] alloc_pages_current+0x672/0x990 [ 347.325770][ T9902] push_pipe+0x605/0xb70 [ 347.330121][ T9902] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 347.336150][ T9902] do_splice_to+0x4fc/0x14f0 [ 347.341065][ T9902] splice_direct_to_actor+0x45c/0xf50 [ 347.346704][ T9902] do_splice_direct+0x342/0x580 [ 347.351750][ T9902] do_sendfile+0x101b/0x1d40 [ 347.356357][ T9902] __se_sys_sendfile64+0x2bb/0x360 [ 347.361659][ T9902] __x64_sys_sendfile64+0x56/0x70 [ 347.366892][ T9902] do_syscall_64+0xb0/0x150 [ 347.371412][ T9902] entry_SYSCALL_64_after_hwframe+0x44/0xa9 04:34:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:34 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2203, &(0x7f0000000300)) [ 348.306873][ T9766] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:34:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 348.512450][ T9766] team0: Port device team_slave_0 added [ 348.619668][ T9766] team0: Port device team_slave_1 added [ 348.723224][ T9766] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 348.731795][ T9766] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.758177][ T9766] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 348.821287][ T9766] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 348.829269][ T9766] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.855507][ T9766] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 349.027169][ T9766] device hsr_slave_0 entered promiscuous mode [ 349.096827][ T9766] device hsr_slave_1 entered promiscuous mode [ 349.133731][ T9766] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 349.142167][ T9766] Cannot create hsr debugfs directory 04:34:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001840)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0xfffffffb, 0x2, 0x4, 0x4041, 0x6, {}, {0x2, 0x2, 0x7f, 0x81, 0x26, 0x80, "953044cd"}, 0x7fff, 0x3, @offset=0x1, 0x800, 0x0, r2}) 04:34:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 349.934133][ T9766] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 349.979362][ T9766] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 350.037083][ T9766] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 350.095973][ T9766] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 350.398650][ T9766] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.430714][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.441613][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.468666][ T9766] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.504748][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.516352][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.525904][ T3702] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.533279][ T3702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.596140][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 350.605902][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 350.615863][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.625395][ T3702] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.632740][ T3702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.642003][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 350.653326][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 350.665488][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 350.676224][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.686660][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 350.697965][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.731135][ T9766] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 350.742019][ T9766] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 350.803878][ T9766] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.827363][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.837969][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.848018][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.858603][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.868354][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.878114][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 350.886471][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.944220][ T21] tipc: TX() has been purged, node left! [ 350.959404][ T9766] device veth0_vlan entered promiscuous mode [ 350.992286][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.005386][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 351.015885][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 351.026190][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 351.036328][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 351.057414][ T9766] device veth1_vlan entered promiscuous mode [ 351.115918][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 351.125572][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 351.134941][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 351.144906][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 351.179745][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 351.191812][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 351.232585][ T9766] device veth0_macvtap entered promiscuous mode [ 351.267833][ T9766] device veth1_macvtap entered promiscuous mode [ 351.339121][ T9766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.352078][ T9766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.363594][ T9766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.374643][ T9766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.384835][ T9766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.395886][ T9766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.410540][ T9766] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 351.419210][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 351.429548][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 351.439078][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 351.449356][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 351.512031][ T9766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.527521][ T9766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.537643][ T9766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.548502][ T9766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.558768][ T9766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.569574][ T9766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.584435][ T9766] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 351.598041][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 351.609066][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:34:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500c5000000001000009500"/32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r5, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x48, 0x140f, 0x200, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'srp\x00'}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x9, 0x45, 'umad\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0xc000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(r3, 0x0, 0x26e1, 0x0) 04:34:38 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2203, &(0x7f0000000300)) 04:34:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:38 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0xfffffffffffff052}, 0x800, 0x10000000007, 0x1, 0x0, 0x4000000, 0x2, 0x21}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000600)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000019940)=ANY=[@ANYBLOB="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"], 0x1a3) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = socket(0xa, 0x5, 0x400) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000440)={0x5c, @remote, 0x4e20, 0x0, 'ovf\x00', 0x0, 0x1f, 0x6a}, 0x2c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa2b02, 0x0) write$P9_RSTATu(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="6b0100007d00000005fc000000000000000000000000000000000000000000000000000000000000000000000000000000001f00046e6f6465767b6576626f7825ffffff81020000000000000000000000000034007002007dfa673effeb09b5351f5bde314000000000187b82d9b500002b595fcb14034354b9fd9ef196a51cd5157adc8105b494e11100b09bf472916500f8f669fb716dcf315ec2f385409ac65b94080339c08c2c3b9e1d52c36cde7ba4a400b4b0b4f134a666a8524826b2b4a88e017a7757b206f8b09a451b3407dbdab2884baf050000000000000047ec21cabff20f9c1c0dbe36f4fd1a4cc280e8d489da649a375a002f6465762f6eb17b2300f9daa5ee23266ecf85fea65e42d979a3fde5f475daf03b1172d97badc7095afd76fe4f0441f7f7741eb9390ea84f934300dba0c2f7f09ff53c7e4d1ad66e13070198319f30118447aa9aa57eb0a07b74bb3a9b1eabd3364b3c", @ANYRES32=0x0, @ANYRES32=0x0], 0x16b) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x1}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1}, 0x7a) syz_open_dev$vcsa(0x0, 0x6, 0x0) sysfs$1(0x1, &(0x7f0000000180)='big_key\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x7}, "b8fb319c6fc17e06", "33e3b4b3da4c1ffdb79474f53d8abda6", "0e6bb51a", "8dc32e66b34f4677"}, 0x28) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) [ 352.397212][ C0] sd 0:0:1:0: [sg0] tag#2489 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 352.407917][ C0] sd 0:0:1:0: [sg0] tag#2489 CDB: Test Unit Ready [ 352.414680][ C0] sd 0:0:1:0: [sg0] tag#2489 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.424529][ C0] sd 0:0:1:0: [sg0] tag#2489 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.434412][ C0] sd 0:0:1:0: [sg0] tag#2489 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.444307][ C0] sd 0:0:1:0: [sg0] tag#2489 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.454168][ C0] sd 0:0:1:0: [sg0] tag#2489 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.464055][ C0] sd 0:0:1:0: [sg0] tag#2489 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.473926][ C0] sd 0:0:1:0: [sg0] tag#2489 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.483768][ C0] sd 0:0:1:0: [sg0] tag#2489 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04:34:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 352.493618][ C0] sd 0:0:1:0: [sg0] tag#2489 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.503476][ C0] sd 0:0:1:0: [sg0] tag#2489 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.513230][ C0] sd 0:0:1:0: [sg0] tag#2489 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.523213][ C0] sd 0:0:1:0: [sg0] tag#2489 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 352.533091][ C0] sd 0:0:1:0: [sg0] tag#2489 CDB[c0]: 00 00 00 00 00 00 00 00 [ 352.578405][T10043] IPVS: ftp: loaded support on port[0] = 21 [ 353.045717][T10045] IPVS: ftp: loaded support on port[0] = 21 04:34:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2c, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="340000eb0f180b04539300000000000020000000", @ANYBLOB="d3cbee9ca6e3b4641767753e9149f0ae2819e79190c40d8aff326fd9e6b58b4f8094911deae0ff1c99c62588d948814550ade49cd1eaca1bd9ff06bec1c0cf223ab4bfbe71994ab883d88b6c9a88f458c22d56dc24183dbfe8f51b52dbfece01e46badbf992a76f8d2e98149657ea53bc3cd17bd233396bf1f90e701fba474648e40323ab72a01125f28f60359d113393540327334807b88b6746b56059140048d98a9bfa3e1d6d50f34b846d163", @ANYBLOB="ddfffffffffffffb140012000c00f0615218571b010059670000000000006d0000000000000007e9b59c37818c51"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a400000", @ANYRES32=r5, @ANYBLOB="140002000000000041ff0f000000000000000000b2931c7b779618e922933e3dabb5439a13cb135f365c7d52b4c8a9e40afeb9e7258ab93496fdb6c99e4b4b42e65e4a8635a395aed4a19aa35bcaa69c65d67d9eda3b9ccfcf5232bb8c0432f3143bea6de48fd8c005dce4a8f111f15f9502c09f77bcc3c5f9d579affabd2648d6d86448cc4be5c31978ceb77c62a8e19981a268b8b647a82b2a51a4d1ea6bfad6c3724ad650090886397c15e0117cd97ee4efcab644065087c54bc5"], 0x2c}}, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_SIOCDELDLCI(r8, 0x8981, &(0x7f0000000080)={'syzkaller1\x00', 0x2}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x10}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @rand_addr=0x64010103}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="21020000000000000000010000000c009900000000000200000008000100000003000c009900000000000100000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900040000000300000008000300", @ANYRES32=r2, @ANYBLOB], 0x50}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25140000002600ac00991f16582d27f84b12eb43f7fb72f058d8e0cc3a0e847b20ddaaf27ca4d0806c000006001200040000000600ab00cc7a00000000"], 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 353.221528][ C0] sd 0:0:1:0: [sg0] tag#2490 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 353.232236][ C0] sd 0:0:1:0: [sg0] tag#2490 CDB: Test Unit Ready [ 353.239172][ C0] sd 0:0:1:0: [sg0] tag#2490 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.249161][ C0] sd 0:0:1:0: [sg0] tag#2490 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.259189][ C0] sd 0:0:1:0: [sg0] tag#2490 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.269160][ C0] sd 0:0:1:0: [sg0] tag#2490 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.279061][ C0] sd 0:0:1:0: [sg0] tag#2490 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.288964][ C0] sd 0:0:1:0: [sg0] tag#2490 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.298869][ C0] sd 0:0:1:0: [sg0] tag#2490 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.308772][ C0] sd 0:0:1:0: [sg0] tag#2490 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.320574][ C0] sd 0:0:1:0: [sg0] tag#2490 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.330502][ C0] sd 0:0:1:0: [sg0] tag#2490 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.340436][ C0] sd 0:0:1:0: [sg0] tag#2490 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.350348][ C0] sd 0:0:1:0: [sg0] tag#2490 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 353.360242][ C0] sd 0:0:1:0: [sg0] tag#2490 CDB[c0]: 00 00 00 00 00 00 00 00 04:34:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:39 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c0002002c0000", @ANYRES32=r3, @ANYBLOB="0000000000000000060000000d0001006d61746368616c6c00000000180002000800010000000000060003"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 04:34:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNGETIFF(r0, 0x400454e2, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_JOIN_FILTERS(r4, 0x65, 0x6, &(0x7f0000000180)=0x1, 0x4) fcntl$dupfd(r2, 0x0, r2) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000140)) userfaultfd(0xc00) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000080)=""/8, &(0x7f00000000c0)=0x8) r5 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r5, r0) 04:34:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 354.012269][T10112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 354.114412][T10112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:34:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:40 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x7a05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) inotify_init() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e24, 0x4, @mcast2}, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x27}, 0x9}, 0x3, [0xaa, 0x7ff, 0x8, 0x7da3, 0xfffffff9, 0x3f, 0xd003]}, 0x5c) inotify_init() creat(0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x100000001, 0x0, 0x28120002) creat(&(0x7f0000000100)='./bus\x00', 0x0) 04:34:40 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2203, &(0x7f0000000300)) 04:34:40 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r3, &(0x7f0000002bc0)=[{{&(0x7f0000000040)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="7337d89af0fd8b0098137225005e16c13f79eae48f07953fa723561935ef6aa2aa3e589451628ac4be9ef16a7e253ba525a022e945408fcf802431d444fc209c1dc6ca497e6f5d3521c3516d92d0fe37cf7cb3d449e31705918eb49d79fe958279087aeea7dc7f43de94fee59180fcce948551f41c91ade5e03ae00e636eb9d3eae515d41ee75c08f133600b21a6f9aea3ebe50d51cb80b0cc9ffe14b34163c3", 0xa0}], 0x1, &(0x7f0000000200)=[{0x28, 0x114, 0x1, "5f2e6dce7d15a1f30e2b06df2d3f29abb8866754568547d6"}, {0xd8, 0x10a, 0x16492ab2, "46f33fa33f22cbd120a1a3f7e5f5d0d51a169fd50dcadd0dc9c9adb0f789964f963111828cd68a405bc6fbefe5273a4a42099ce85044662ff06dc8e5a79aa11c763d4d6785ff2f7ce5feb76b2bf7f326e1ef3d87fce62b2ca371d753666a1f584753462f695165e16b2efe2bce4b414755f79ec4274a35ebe3835ecce7f149b6dacc863cd84c43e104736eaa694fdbcad6dc6058d622c326fe757d160fdd3004c4c6951c6f11dd7adfcd4a67ffce018271b1d0d73f18dcf2d001e289d21644323666a02a762d"}, {0x80, 0x104, 0x9, "2612d339a1ee847bf7a58a284fcaa2a00a19c926962cae09c0063923de026e622ee7b1399a3b3b7b8ba30cfc71d5c2ad9cc87c68534c5c24c6d15c2948c75a9950d8f92d78d92a45551adb782feca44164ddec6999800e25a0832efbb8a2a091c38ace83e3dd27bad0c53af4"}, {0x90, 0x108, 0x81, "5866565e93c14b329957b010fdcded0c010cf9aa6f0265ddc8ac14e03aeca1ac231f829ac66edca675e2629df7c33c9a525fe0218262b24bc4adad50482f98f3cf84f795a582e24742db649aaffe4ca1f8c6b2e7944edfe35f158383aef057b291a020bc6ea42f928e8984330ed98f03b684f3eb8ae9134212"}, {0x68, 0x119, 0x200, "1b94b4906b88647ce4bf3cf4e441d51f83d890842ca462ed3e6783117a1e92a23d717e204ef85e247bbd2f068e9abf74d31eff0f14c7ec1aa89fa9345e8df21246f3aa09a5b9b0c85f6d021d7474480e561825"}, {0x28, 0x10b, 0x8, "d883ed1489f0795466789c92996d540e52ab115995afbdc9"}], 0x2a0}}, {{&(0x7f00000004c0)=@rc={0x1f, @none, 0x3}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="f053879441445f7da3cb12ee6b8c6cd549c547244b7815bb77ce73861b508c9cff2c1b9ea448059e86ecf83848a40a8363c546afbcf8", 0x36}, {&(0x7f0000001580)="8e1788ba1722ede529e242eb543478ffb45ab48ad2a1115c1d895a130560b48507c77cee73671715408e157b050d247b6f88b4d3e4d9dca79227ba2d9656cccfe3e90321a91fc5c7fe", 0x49}, {&(0x7f0000001600)="f3ffbe163604a56fed497e8d9f40acfdbb51850e501e62d91b115043ac2b5c4944dea706f4d9e4b0e91389272eab6d9ca2b9f8fe006568da5b4c8c8f7a6d09688d22a48d36a659fef4518c88d16e2a36af2e609948151aeda52e3997c460e7e7d3979372c6917cd8", 0x68}, {&(0x7f0000001680)="c631795eb6ef40f1b2abdbef2eb671748f840028f3c85062a0cc6e8a1d3370ab307e309588e23944c47b14f9ba", 0x2d}, {&(0x7f0000002c40)="3de0ab21a21ce861a4d97a5003b9151398f54dcfe6ab11a61031e06e49eaa2e3ccd4abc05a6f1a1681e3", 0x2a}, {&(0x7f0000001700)="fd84ba39b3aa9c8a816a56bab8ae486efe9b2d7d77a9164476f0782cdebacdc0c9dc120ac7c20ad3cb1a38f14280eee12f256dd00d191a2e9626208c8b83dcb6b8e94a56736961c69abeb6ee2ff6149cd84f04299ca27c2883963ebadba6ec310afe99553fe0eb79c2a79812900992da7bfed4a2d0e23946056ff06d4611c3b70cc9edc0c64c060f188f770509900666ec080531b1f50449c227f2c36ed468ca4de38626faf11524a959fdde384f56241dc326ecf842de0fb4fdcc2d9cc7069d5b203ce4", 0xc4}, {&(0x7f0000001800)="fdf765ac0958a333c23b1cccc8cc07678030ffb1ca80b2d93a6f43ad0d8a4b574e59f0ca9a6f56cd0329e583edf1ee7f804bc598a9a4e129d000d238c03bb886d8ab1cfa4f58fc84171934750ec147ece1eaff0d21cca619d5dbd3e5f3c49bf48f5a31", 0x63}], 0x8, &(0x7f0000001900)=[{0x1010, 0x109, 0xffff, "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"}, {0xb8, 0x117, 0xfffffffc, "63e63cf1ee0be94af53469c814b5e1e30b6a9063ec3dc866d8ed8e60d3498af90ee57529700680430397a8a09871ea04a762bd6bfc47b1a4c716c3aa9e42436daad492e3ce13f25567bc02a657ba1e8ba31c43f45600893944d2384f458cf8310ceb7cfbb01def161790fdfba98542af6dcabcdeb57709c8f3936df85e395da9d099e18a95dbeb44756b78657d1eb825ed3a77488fd11975d07883059e118700c10e5fe3"}, {0x18, 0x115, 0x1, "2dfa7434d4bd5145"}, {0x60, 0x1, 0x8, "2d495a85742a4d63415ae0cc3e632d0c1e4fd06d2e0b95057f1d9a9b8553ba99e01b0d3d57a7d8be77998462a6e8e70e76ef857780f87cba15f63e8244c9325a801521fe3590e0d5fbd8092b04a0"}, {0xd0, 0x10e, 0x2a, "07aede5843b943056615848dbe9dc702344783c10cf781b85a41f0f634790c72db6dc1bcf5cd75aa4ef3c2d9218e956e61e8a2368545104a835e9034526f548daaafef71e185271ea878da6e7013cd493f88e6fb666ca1cfeafc03a4df4ab4bffdf1d47e47ef5bef7b58c0d6b100e5c98426dbd43779332b275719111accc16cb3002b74b9442d2eb07c8b90317c98bbc29cadd523616cf654adb205a1b9e08cc35aed533675103aba09a5c4c71ddad2e889c1e7e0e141202781c378ad31d047"}, {0x88, 0x6, 0x4, "7968f0874ef261e53f597de69f1de0b7e3c4b7c5d66cf9a8981854d08275796d11cb9734fd3d8fcac6b993938993259915a3d0f4be1d42fb87883d06aec4755aa6b89ac2b459c586c928cd81443543d953951150785c78011ef00080154a67be057489ada79ba410bd1a9a4d30ebf6d4f6f43b52ef"}], 0x1298}}], 0x2, 0x4000000) socket(0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f00000016c0)=0x8, 0x4) 04:34:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:40 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @ioapic={0x3000, 0x800, 0x7fffffff, 0x1, 0x0, [{0x9, 0x3, 0x4, [], 0x6}, {0x6, 0x3f, 0x38, [], 0x7}, {0x8, 0xfa, 0x81, [], 0x1}, {0x7f, 0x80, 0xff, [], 0x5}, {0x3d, 0x7, 0xdc, [], 0x81}, {0x1f, 0x1, 0x0, [], 0x3}, {0x0, 0xd1, 0x7f, [], 0xe7}, {0x2, 0x8, 0x80, [], 0x4}, {0x1, 0x8, 0x2, [], 0x22}, {0xd1, 0x9, 0xa3, [], 0x1}, {0x2, 0x81, 0x5, [], 0x2}, {0x6, 0x4, 0x7, [], 0x1}, {0x4, 0x7f, 0x4, [], 0x5}, {0x8, 0x9, 0x5, [], 0x1}, {0x9, 0x2, 0x80, [], 0x1f}, {0xd5, 0x7, 0x8e, [], 0x4}, {0xf8, 0x9, 0x21, [], 0xf7}, {0x6, 0x1f, 0x1, [], 0x6}, {0x81, 0x2, 0x1f, [], 0x5}, {0x5, 0x7f, 0x5, [], 0x8}, {0x1, 0xff, 0x7f}, {0x3, 0x1, 0x0, [], 0xf8}, {0x2, 0x6, 0xd8, [], 0x6}, {0x7f, 0x3, 0x63, [], 0x1f}]}}) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) prctl$PR_CAPBSET_READ(0x17, 0xf) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 354.733593][ T21] tipc: TX() has been purged, node left! [ 354.963987][T10151] input: syz0 as /devices/virtual/input/input5 04:34:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5, 0x18, 0x1}, @IFLA_BR_MCAST_QUERIER={0x5}]}}}]}, 0x44}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000100)=0x4) 04:34:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 355.075920][T10151] input: syz0 as /devices/virtual/input/input6 04:34:41 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000000)={0x7fffffff, 0x5}) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) write(r0, 0x0, 0x0) 04:34:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 355.498081][T10174] vivid-005: disconnect 04:34:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x7}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}], {0x14}}, 0x48}}, 0x0) [ 355.522334][T10172] vivid-005: reconnect [ 355.550712][T10176] vivid-005: disconnect [ 355.575646][T10172] vivid-005: reconnect 04:34:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x21080000, &(0x7f0000000080)="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", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="c562bebb0c5f93db78e6f5") r1 = socket$inet6(0x10, 0x3, 0x80000001) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x5}], 0x1) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f0000000240)=""/53) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x406, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000280)={0x0, &(0x7f0000000240)}) faccessat(r6, &(0x7f0000000040)='./file0/file0\x00', 0x33) r7 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_STREAMOFF(r7, 0x40045613, &(0x7f0000000000)=0x2) r8 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$unix(r8, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 04:34:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:42 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2203, &(0x7f0000000300)) 04:34:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:42 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40805}, 0x20000040) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYRES16=r3], 0xb4, 0x6) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564703a73797a3100000000440004f31f0001000a000000000000010000000000000000000000000000000000000000200002000a00ffff00000000ff02000000000000000000000000000100000000"], 0x6c}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000ba56f9d5a8eeaff32ddb7da269cc8ddcd4021d3be2ec93fc444fc4c6a531c4d46f0a4bd5afedf947ebab650c47ca9e8e7ad555881d84a07d792f17e5102d8da0e362be06875f97e4841c0e79ded30698d86d6a36b205d72e4d00f6ce19ce0817327b651c63947bff3c6e962efaef8c045dbbaef1e00a83201a654fb73c5d183f2a06c6c169d8f04b6097c28d34a91f07164e981da442af3236aed7fb3d88340c44bfd0347b984d191ca53131341989d5eae72b331ba5090703f86809cda6232bba9e408c56c5a4bf6aa1d80bed43d0009367426be458245b52ab990fef3b7895eb7200", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250f000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000010) dup(r6) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x81) ioctl$KVM_TPR_ACCESS_REPORTING(r8, 0x8188aea6, &(0x7f00000000c0)={0x0, 0x0, [0x10a, 0x0, 0x3, 0x8, 0x17b]}) 04:34:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r8, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) r9 = getuid() sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@delpolicy={0xc8, 0x14, 0x100, 0x70bd26, 0x25dfdbfb, {{@in=@local, @in=@loopback, 0x4e22, 0x0, 0x4e21, 0xc000, 0xa, 0x0, 0x80, 0x2b, r8, r9}, 0x6e6bbf}, [@tmpl={0x44, 0x5, [{{@in=@dev={0xac, 0x14, 0x14, 0x29}, 0x4d4, 0x2b}, 0xa, @in6=@empty, 0x3502, 0x2, 0x1, 0x5, 0x80, 0x2, 0x7}]}, @extra_flags={0x8, 0x18, 0x8}, @user_kmaddress={0x2c, 0x13, {@in=@loopback, @in=@multicast2, 0x0, 0x2}}]}, 0xc8}}, 0x0) 04:34:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 357.530978][T10216] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 04:34:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 358.401741][T10200] not chained 30000 origins [ 358.406388][T10200] CPU: 1 PID: 10200 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 358.415064][T10200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.425124][T10200] Call Trace: [ 358.428443][T10200] dump_stack+0x1df/0x240 [ 358.432789][T10200] ? kmsan_get_metadata+0x11d/0x180 [ 358.438007][T10200] kmsan_internal_chain_origin+0x6f/0x130 [ 358.443744][T10200] ? sched_clock_cpu+0x7c/0x930 [ 358.448618][T10200] ? kmsan_get_metadata+0x11d/0x180 [ 358.453830][T10200] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 358.459657][T10200] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 358.465742][T10200] ? psi_group_change+0x1007/0x13c0 [ 358.470969][T10200] ? kmsan_get_metadata+0x4f/0x180 [ 358.476126][T10200] ? kmsan_set_origin_checked+0x95/0xf0 [ 358.481702][T10200] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 358.487808][T10200] ? _copy_from_user+0x15b/0x260 [ 358.492879][T10200] ? kmsan_get_metadata+0x4f/0x180 [ 358.498005][T10200] __msan_chain_origin+0x50/0x90 [ 358.502961][T10200] __copy_msghdr_from_user+0x555/0xaf0 [ 358.508465][T10200] __sys_sendmmsg+0x558/0xd80 [ 358.513161][T10200] ? ieee80211_mgd_stop+0x70/0x620 [ 358.518302][T10200] ? kmsan_get_metadata+0x4f/0x180 [ 358.523427][T10200] ? kmsan_internal_set_origin+0x75/0xb0 [ 358.529074][T10200] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 358.534996][T10200] ? kmsan_check_memory+0xd/0x10 [ 358.539948][T10200] ? _copy_to_user+0x12e/0x1d0 [ 358.544725][T10200] ? kmsan_get_metadata+0x11d/0x180 [ 358.549964][T10200] ? kmsan_get_metadata+0x11d/0x180 [ 358.555211][T10200] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 358.561048][T10200] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 358.567229][T10200] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 358.573159][T10200] __se_sys_sendmmsg+0xbd/0xe0 [ 358.577959][T10200] __x64_sys_sendmmsg+0x56/0x70 [ 358.582829][T10200] do_syscall_64+0xb0/0x150 [ 358.592763][T10200] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 358.598939][T10200] RIP: 0033:0x45c1f9 [ 358.602835][T10200] Code: Bad RIP value. [ 358.608913][T10200] RSP: 002b:00007f3e89d13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 358.617352][T10200] RAX: ffffffffffffffda RBX: 0000000000026140 RCX: 000000000045c1f9 [ 358.625423][T10200] RDX: 0000000004924b68 RSI: 0000000020000140 RDI: 0000000000000003 [ 358.633405][T10200] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 358.641390][T10200] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 358.649457][T10200] R13: 0000000000c9fb6f R14: 00007f3e89d149c0 R15: 000000000078bf0c [ 358.657459][T10200] Uninit was stored to memory at: [ 358.662510][T10200] kmsan_internal_chain_origin+0xad/0x130 [ 358.668237][T10200] __msan_chain_origin+0x50/0x90 [ 358.673217][T10200] __copy_msghdr_from_user+0x555/0xaf0 [ 358.678694][T10200] __sys_sendmmsg+0x558/0xd80 [ 358.683383][T10200] __se_sys_sendmmsg+0xbd/0xe0 [ 358.688152][T10200] __x64_sys_sendmmsg+0x56/0x70 [ 358.693009][T10200] do_syscall_64+0xb0/0x150 [ 358.697538][T10200] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 358.703425][T10200] [ 358.705749][T10200] Uninit was stored to memory at: [ 358.710793][T10200] kmsan_internal_chain_origin+0xad/0x130 [ 358.716537][T10200] __msan_chain_origin+0x50/0x90 [ 358.721500][T10200] __copy_msghdr_from_user+0x555/0xaf0 [ 358.726973][T10200] __sys_sendmmsg+0x558/0xd80 [ 358.731687][T10200] __se_sys_sendmmsg+0xbd/0xe0 [ 358.736464][T10200] __x64_sys_sendmmsg+0x56/0x70 [ 358.741409][T10200] do_syscall_64+0xb0/0x150 [ 358.745920][T10200] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 358.751799][T10200] [ 358.754126][T10200] Uninit was stored to memory at: [ 358.759162][T10200] kmsan_internal_chain_origin+0xad/0x130 [ 358.764891][T10200] __msan_chain_origin+0x50/0x90 [ 358.769845][T10200] __copy_msghdr_from_user+0x555/0xaf0 [ 358.775334][T10200] __sys_sendmmsg+0x558/0xd80 [ 358.780022][T10200] __se_sys_sendmmsg+0xbd/0xe0 [ 358.784798][T10200] __x64_sys_sendmmsg+0x56/0x70 [ 358.789672][T10200] do_syscall_64+0xb0/0x150 [ 358.794197][T10200] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 358.800088][T10200] [ 358.802420][T10200] Uninit was stored to memory at: [ 358.807463][T10200] kmsan_internal_chain_origin+0xad/0x130 [ 358.813192][T10200] __msan_chain_origin+0x50/0x90 [ 358.818146][T10200] __copy_msghdr_from_user+0x555/0xaf0 [ 358.823640][T10200] __sys_sendmmsg+0x558/0xd80 [ 358.828323][T10200] __se_sys_sendmmsg+0xbd/0xe0 [ 358.833094][T10200] __x64_sys_sendmmsg+0x56/0x70 [ 358.837957][T10200] do_syscall_64+0xb0/0x150 [ 358.842514][T10200] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 358.848404][T10200] [ 358.850730][T10200] Uninit was stored to memory at: [ 358.855765][T10200] kmsan_internal_chain_origin+0xad/0x130 [ 358.861607][T10200] __msan_chain_origin+0x50/0x90 [ 358.866592][T10200] __copy_msghdr_from_user+0x555/0xaf0 [ 358.872064][T10200] __sys_sendmmsg+0x558/0xd80 [ 358.878257][T10200] __se_sys_sendmmsg+0xbd/0xe0 [ 358.883127][T10200] __x64_sys_sendmmsg+0x56/0x70 [ 358.888001][T10200] do_syscall_64+0xb0/0x150 [ 358.892517][T10200] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 358.900316][T10200] [ 358.902644][T10200] Uninit was stored to memory at: [ 358.907685][T10200] kmsan_internal_chain_origin+0xad/0x130 [ 358.913416][T10200] __msan_chain_origin+0x50/0x90 [ 358.918500][T10200] __copy_msghdr_from_user+0x555/0xaf0 [ 358.924069][T10200] __sys_sendmmsg+0x558/0xd80 [ 358.928785][T10200] __se_sys_sendmmsg+0xbd/0xe0 [ 358.933664][T10200] __x64_sys_sendmmsg+0x56/0x70 [ 358.938525][T10200] do_syscall_64+0xb0/0x150 [ 358.943036][T10200] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 358.948923][T10200] [ 358.951247][T10200] Uninit was stored to memory at: [ 358.956275][T10200] kmsan_internal_chain_origin+0xad/0x130 [ 358.962003][T10200] __msan_chain_origin+0x50/0x90 [ 358.966972][T10200] __copy_msghdr_from_user+0x555/0xaf0 [ 358.972623][T10200] __sys_sendmmsg+0x558/0xd80 [ 358.977315][T10200] __se_sys_sendmmsg+0xbd/0xe0 [ 358.982100][T10200] __x64_sys_sendmmsg+0x56/0x70 [ 358.987051][T10200] do_syscall_64+0xb0/0x150 [ 358.991606][T10200] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 358.997667][T10200] 04:34:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000000)=0x7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0", 0x1}, {0x0}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d", 0x77}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {0x0}], 0x5, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88, 0x4000}], 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000240)={0x208, 0x0, 0x3, [{{0x2, 0x3, 0x0, 0x80000001, 0x895, 0x1ff, {0x2, 0x6, 0x80000001, 0x1, 0x8, 0x8, 0x0, 0x81, 0x6, 0xff, 0xfffffbff, 0x0, 0xee01, 0x400}}, {0x5, 0x0, 0xc, 0x4, '/dev/video#\x00'}}, {{0x10001, 0x0, 0x3ff, 0x2, 0x1f, 0x1, {0x1, 0x100, 0x7f, 0x1f, 0x6, 0x1, 0x6, 0x80000001, 0x66e, 0x2d2e6ed1, 0x0, 0x0, r7, 0x140000, 0x1f}}, {0x5, 0x40, 0xc, 0x8000, '/dev/video#\x00'}}, {{0x2, 0x3, 0x80000001, 0x16d, 0xfffffffa, 0x3, {0x0, 0x7, 0x4, 0x4, 0x81, 0x80000000, 0x20, 0x7f, 0x400, 0x6, 0x4, r8, r9, 0x2, 0xfffffff9}}, {0x3, 0x772, 0xc, 0x3ff, '/dev/video#\x00'}}]}, 0x208) write$P9_RSTATu(r2, &(0x7f0000000140)={0x60, 0x7d, 0x2, {{0x0, 0x49, 0x0, 0x5, {0x10, 0x1, 0x3}, 0x9a890000, 0x93d, 0x7, 0x7fff, 0x6, ']!\',}]', 0x2, '\x81)', 0xd, '/dev/net/tun\x00', 0x1, ':'}, 0x2, '!@', 0x0, 0x0, r8}}, 0x60) r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) [ 359.000001][T10200] Local variable ----msg_sys@__sys_sendmmsg created at: [ 359.006973][T10200] __sys_sendmmsg+0xb7/0xd80 [ 359.011577][T10200] __sys_sendmmsg+0xb7/0xd80 04:34:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:45 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000000)={0x2, 0x0, [0x4, 0x9, 0xffff, 0x1, 0x3, 0xa1380, 0x80000001, 0x9]}) ioctl$TIOCGPTLCK(r0, 0x80045440, &(0x7f0000000040)) 04:34:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYBLOB="0380c2000900aaaaaaaaaabb86dd6009080000083a00fe8000000000000000000080000000bbff02000000000000000000000000000180009078000000008a862bff093b7fdca1e4c16b1b4194234d6dcb859614416789e0c11d0744074c7334f3c048f21de6e8cd874a1e6871c5b752cdfeb741e790d1b6ead87ee163cce4ad70669585bf78c1421bc1c487795f8eac33cbe4ac659c15840a1f58fcbca2d40486970efdbb3ca65df936f1bd98df5f66c36d93835e356388626d5538034e11306966754c9747f43c9b153463d5c38eb2157afc0eb72021012af62dd9f714391a3251839ace37807c3a4c"], 0x0) 04:34:45 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffea0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32, @ANYBLOB="0200000000000000800012400800010076746936740060000d0000000000080002000000009dea2c2f28443012fc7a43257fe14c5100080003000000", @ANYRES32=0x0, @ANYBLOB="0800020000000800fdffb4798fa1376d4a55f407761f0300000000000800d3007f000001080005000000000008ea92648a00e10000000000080006000000000008000200d71052bc582bac1192ea9fd6e94001", @ANYRES32=0x0, @ANYBLOB="0800030000000000d38f8d9daf309bb40c95b61d3ed591d0ca42e683d8075878f44051d3352cd4d7e76c0900e54b7f28ce4c2d6495faf1990be4ceb3211f2856a6dd3b0700000000000000057bbc218e27360b6c0bef99a2bf1ce94346933e3400000000000000050000000000000000fdfb809223f13b02ac3703d96f3f217ded2cf92881ca8185d03dea3178788098e0c05b075dff38e340b95f891b3942d48ff1087587690e0641f48717c50f47e782469cb878d4d19801479cb1"], 0xa0}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r9, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="2800000000000000000000009d7b6ab2a14992a59673cea3263325e5c7e4af9775b525aa988615ca5785b74add7128b5ee90ca90efc5bae88416be89072b27afe6360c3d9907538e8c084404bdb8854de945d51c2d59bff289e83b79c397b8ef692ade679b38e3b1bbd51e1f6d79f088e6d3b05386944b12df6eecbbbbe1abf7d4bc3f98af95b43bfa473a0eecf1455561f07d8dcdeb5464c2c308a3ec3c0b154cb1a5231c288ae0164dc5e780d4bedcd0be48d3aad8305636c0e6a43f0000000000000000", @ANYRES32=r6, @ANYRESHEX, @ANYRES32=r9, @ANYBLOB="c90c864951b7141ad803cd9a781cba4bfce01dc9fa8d6852ead51ce36943fa0f38d2f150d683d67d8aa009012822a42987c6205c1add5da92e7b79e0baeb00"/75], 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x24008090}, 0x8004) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r10 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r10, &(0x7f0000000000), 0x4000000000001f2, 0x0) 04:34:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 359.956390][T10243] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 360.151291][T10248] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:34:46 executing program 3: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fef64017db9820000000003b08d403f7ff633b27e59aa144175dff06736d17c3f2c876c699010000000000000025da3f0fc762378de573e470244902e181baf9451cd8489f9c5c951d2c0945c08ba8c552fc99a7"], 0x78) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(r1, 0x0, 0x0) r2 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x6286, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000000)={0x40000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4}) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180)=r3, 0x12) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x70, 0x2, 0x1, 0x5, 0x0, 0x0, {0xc, 0x0, 0x3}, [@CTA_SYNPROXY={0x1c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x800}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xb3f}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x80000000}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_ZONE={0x6}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @private2}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000004}, 0x40800) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f00000000c0)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) 04:34:46 executing program 2: syz_emit_ethernet(0xe8, &(0x7f0000000440)=ANY=[], 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00') r1 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}, [@IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x3}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7fff}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x8}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x3e}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4810}, 0x97) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) migrate_pages(r4, 0x7ff, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0xaa) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)=r1) 04:34:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:46 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2203, &(0x7f0000000300)) [ 360.841804][ C1] sd 0:0:1:0: [sg0] tag#2447 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 360.852450][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB: Test Unit Ready [ 360.859245][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.869151][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.879026][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.888910][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.898815][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.908716][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.918910][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.928783][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.938663][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.948564][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.958419][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.968446][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.978281][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.988149][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.997990][ C1] sd 0:0:1:0: [sg0] tag#2447 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 04:34:47 executing program 2: syz_emit_ethernet(0x76, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004900006800000000002f9078ac141123ac1e0001070c0503e00000020000000007040000042065580000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$unix(r3, &(0x7f0000000640)=""/4096, 0x1000, 0x40012032, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e24}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PDEATHSIG(0x1, 0x6) r4 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x200000, 0x100) dup(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) close(r0) 04:34:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x5, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000000000000000000000073019c00000000119500000000000000c472213b12217e7a5e7e42c64e5af1f1f1f199296819fe9991e63b4f0483fea5f2e606b8f2824ef2af10b6b3f4af65c1f125b6087ab69c1c079e6f05befb9be4757a5e273f17cdceb6b85ff5a5c027667e1bd10c671bac05b76ebf08197dfdd50473245c65fe2b8f1a83c59b801346c7c4408192a1b22e5b07a7b353f3c5f8c647753dcaee0623a1316000042c37b36c4d00855d6305263c3a0f000000"], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x7}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 04:34:47 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYRES16, @ANYBLOB="993721dcf1dff29060aebab5fedff8362e77137e4f598b457f9f21327c8100064a21dbbf629f5e10ad6fa6ad71e647614317404569d0ced7d404d796150d0b03a4c2449674dbae9cfbc3594286bd01afb2e2713901fd1706e8d60bf8", @ANYBLOB="01ffffef080008010c001a0008000200000001"], 0x2c}}, 0x8000) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000240)=""/99) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000080)=0x3f, 0x4) 04:34:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80), 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:48 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x10000) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r3, 0x4, 0x8, 0x7}) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000a", 0x11) r4 = socket$packet(0x11, 0x2, 0x300) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:34:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) fcntl$setlease(r0, 0x400, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000100)={0x1, 0x60, "2a9d8c760762364c9d94df93dbb0561cfc278ec2027ed1f30bf14c0511655dd4c660a92629af066e592743e6527fa5934080adc2e8509f9766accb1bc85aa75167ad176f0490a8359b62fd7d04c42d7852d0f27b0ce0836899250ce27c7c65f8"}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000080)='%{\x00', &(0x7f0000000180)="ce7391ba", 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_netfilter(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="24000000030101000040ff0f000000000000434810000200040001000800020004eee3a2"], 0x24}}, 0x0) r6 = socket$inet(0x10, 0x3, 0xc) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r7, 0x4048ae9b, &(0x7f00000002c0)={0x0, 0x0, [0x0, 0xffffffffffffffff, 0x6, 0x1, 0x9, 0x1, 0xf0c4, 0x7]}) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 04:34:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80), 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) fchdir(r4) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x8000}, 0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x13}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x224, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp}}}, 0x100c) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x54, r6, 0x1, 0x0, 0x0, {0x45}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x2d, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000300)) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r6, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$CHAR_RAW_IOMIN(r8, 0x1278, &(0x7f00000002c0)) 04:34:49 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:34:49 executing program 2: unshare(0x8020000) semget$private(0x0, 0x1, 0x8) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x9]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='\x00', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x25, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r5, 0x4, 0x8}, 0x8) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r6, 0x0) 04:34:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80), 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}, @IFLA_BOND_UPDELAY={0x8, 0x4, 0x5}]}}}]}, 0x44}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pread64(r4, &(0x7f00000000c0)=""/175, 0xaf, 0x7) 04:34:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{0x0}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 363.849220][T10317] (unnamed net_device) (uninitialized): up delay (5) is not a multiple of miimon (100), value rounded to 0 ms 04:34:50 executing program 2: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x24c4}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:34:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{0x0}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:50 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:34:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{0x0}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000300)={0x8000, 0x7202, 0x3}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000014ffe}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000f9ffffff5fa5c2680010000000fc000000000000bbff02000600000000001e0000000000018600010000000000000062841b5ff20440000000000000000000"], 0x42) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0\x00', 0x0, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0\x00', 0x0, r5) r6 = socket(0xf, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0\x00', 0x0, r7) setgroups(0x7, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, r3, r5, r7]) ptrace$cont(0x7, r2, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x1000000, &(0x7f0000000240)) 04:34:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000240)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0x2, 0x4}]}}}}}}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x3, 0x7, 0x101, 0x0, 0x0, {0x2}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x8000}]}, 0x20}, 0x1, 0x0, 0x0, 0x20008004}, 0x40) [ 365.929628][T10386] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:34:52 executing program 2: r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900723693900090010000000010000000800050000000000080000000004d5440a009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000100)='./file0\x00', 0x0, r5) fcntl$getownex(r0, 0x10, &(0x7f0000000b80)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x0, &(0x7f0000000080)}, 0x10) sendmsg$IPCTNL_MSG_CT_GET_DYING(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x6, 0x1, 0x201}, 0x14}}, 0x0) 04:34:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:52 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:34:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315ba", 0x65}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:54 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2203, &(0x7f0000000300)) 04:34:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315ba", 0x65}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:54 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2203, &(0x7f0000000300)) 04:34:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315ba", 0x65}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:55 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2203, &(0x7f0000000300)) 04:34:55 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:34:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:55 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:34:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba24", 0x97}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:56 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:34:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba24", 0x97}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0xff, 0x101, 0x8}, 0x10) r1 = openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24000, 0xa9, 0x10}, 0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x9bb, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x81}}, 0x8, 0x36}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x9, 0x400}, 0x8) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0x80044dff, &(0x7f0000000200)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='memory.stat\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f00000006c0)={'ip6gre0\x00', &(0x7f0000000640)={'ip6_vti0\x00', 0x0, 0x4, 0x8d, 0x2, 0x80000000, 0x4, @mcast1, @private1={0xfc, 0x1, [], 0x1}, 0x1, 0x700, 0x401, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r4, 0x89f6, &(0x7f0000000780)={'syztnl0\x00', &(0x7f0000000700)={'syztnl0\x00', r5, 0x6, 0x85, 0x5, 0xffff, 0xc, @local, @loopback, 0x1, 0x7, 0x1, 0x80000000}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000007c0)={r3}) ioctl$sock_inet_SIOCRTMSG(r6, 0x890d, &(0x7f0000000840)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e24, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000800)='batadv_slave_0\x00', 0x9, 0x4, 0x7}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000008c0)={0x2, [0x0, 0x0]}, &(0x7f0000000900)=0xc) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000940)='trusted.overlay.redirect\x00', &(0x7f0000000980)='./file0\x00', 0x8, 0x1) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000b40)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a00)={0xf8, 0x453, 0x0, 0x70bd28, 0x25dfdbfc, "f1613476d6b972a2d00d596982fc4d57cd80eb56fba80ab32a04c7046e270e95e4510334afd7d0487fb981c8d97d777141bce2ed8c3597e269e09c266e43ca0f9853e2e914866c39688558e5e52c8eb20090e9730b990a311c56fcc99020ba98083a5ac8cee00ad465235bddda178da72a7cb88f31f921211e10b17af1e34f63dcea0406ecb05032929ccf814e4320edf5062b138bc34eea85a3eb1783b693a080f4da634c2fceb07e224b0dda83cd93618565b209a68b3e5d8a24c5d45e6b72e595c85dcb6c5c5582cdec390f4e662f0de155c9cdaa3618985a6e6d0ffc85ac6ed7d57278aa138e", ["", "", "", ""]}, 0xf8}}, 0x4080000) r7 = syz_open_dev$vcsa(&(0x7f0000000b80)='/dev/vcsa#\x00', 0x0, 0x10e81) ioctl$CAPI_MANUFACTURER_CMD(r7, 0xc0104320, &(0x7f0000000c80)={0x20, &(0x7f0000000bc0)="cb5601128b4d4f248699c4025bcfed7d455e37999ce3068e76346df079f93af5502187a1ef19f3c32828937fcab4a4b81f3e5c7b64c8d15c5980c92c2312dc46e7a83df6f5b47819f6372240950400c8cebff2025e9d45c2d72cced8c34c5c592e6a9ccf23c5ced39bf852b6dfba59e9fc07ad78b6937383efd61e0da790a7db899453b7f6b674446acfa81464d897a2f6d741"}) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/vcs\x00', 0x201, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000d40)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r8, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x34, r9, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0xf, 0x3, @udp='udp:syz0\x00'}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x8040}, 0x4000841) 04:34:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:56 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:34:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x29, 0x5, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) r4 = socket(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000), &(0x7f0000000100)=0x4) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) r5 = socket(0x18, 0x0, 0x0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r5, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r6, 0x4d3196af41577129, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24040084}, 0x4044000) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r6, 0x20, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x0, 0x14, 0x0, "9b8745e9628905754889ea6351e54686f10ea1ba54386e11fdf7f8682a6105cd6fd678f9846bf976a11a0af4d28ef54394dacbb9df6a556ff388e3c69e0f602b993f2f8c99552dbec2a42c0044162cf5"}, 0xd8) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000500)="24000000520007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r8, 0x4b6a, &(0x7f0000000440)="e4e64c45") [ 370.956839][T10462] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:34:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba24", 0x97}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 371.406546][T10462] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:34:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2", 0xb0}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 372.147873][T10482] IPVS: ftp: loaded support on port[0] = 21 04:34:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x80002, 0x62, 0x1}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000480)='SEG6\x00', 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000340)={0x0, 0x7f, "b7306a31fa8181001c0ea53b6727f677d7de6ffae68a470394d9eac419ca9e40cad87a3b3512db3eaac994f9227cb150ce2c68676c96d9ff5cd6ec5df64c78ff6a591f7df3e99ec4bfb14b77c2db312d339e27f2e93b2a866d42e59bf555902aecc02591f278ece1ac346ac4dfca55c85ada6f0107a4fe1226732ab2034d0b"}, &(0x7f00000002c0)=0x87) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000400)={0xfff, 0x1, 0x4, 0x4000, 0x2, 0x7fff, 0x4, 0x6, r6}, &(0x7f0000000440)=0x20) r7 = openat$cgroup_ro(r2, &(0x7f00000004c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r7, &(0x7f0000000500)="be3646e8d7ce0ab04583296af271f6b3f41d12d01fa1dc"}, 0x20) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r8, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8d1}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x9, 0x5, 0xf1]}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4004801) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x58, r8, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x476}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x4]}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x9]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x4800) 04:34:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:34:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2", 0xb0}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 373.266337][T10482] chnl_net:caif_netlink_parms(): no params data found [ 373.656823][T10482] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.664131][T10482] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.673724][T10482] device bridge_slave_0 entered promiscuous mode [ 373.729634][T10482] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.737411][T10482] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.747103][T10482] device bridge_slave_1 entered promiscuous mode [ 373.853423][T10482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 373.907351][T10482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.955884][T10482] team0: Port device team_slave_0 added [ 373.971257][T10482] team0: Port device team_slave_1 added [ 374.015969][T10482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 374.023117][T10482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 374.049716][T10482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 374.065009][T10482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 374.072046][T10482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 374.099990][T10482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 374.380555][T10482] device hsr_slave_0 entered promiscuous mode [ 374.435054][T10482] device hsr_slave_1 entered promiscuous mode [ 374.602570][T10482] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 374.610218][T10482] Cannot create hsr debugfs directory [ 374.989761][T10482] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 375.074446][T10482] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 375.310068][T10482] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 375.552020][T10482] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 375.957583][T10482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 375.994590][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 376.003858][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 376.033675][T10482] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.057672][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 376.067981][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 376.077595][ T9466] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.084941][ T9466] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.170319][T10482] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 376.180850][T10482] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 376.199688][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 376.209124][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 376.219520][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 376.228998][ T9466] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.236316][ T9466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.245350][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 376.256328][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 376.268101][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 376.278740][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 376.289001][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 376.299722][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 376.309997][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 376.320306][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 376.330693][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 376.340453][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 376.363702][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 376.374268][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 376.435238][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 376.443052][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 376.473840][T10482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 376.528356][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 376.541382][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 376.615514][T10482] device veth0_vlan entered promiscuous mode [ 376.629160][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 376.639270][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 376.653981][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 376.663430][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 376.697044][T10482] device veth1_vlan entered promiscuous mode [ 376.781294][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 376.791369][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 376.801620][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 376.812034][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 376.829824][T10482] device veth0_macvtap entered promiscuous mode [ 376.848376][T10482] device veth1_macvtap entered promiscuous mode [ 376.891787][T10482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.905884][T10482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.915926][T10482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.926532][T10482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.936580][T10482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.949534][T10482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.959580][T10482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.970179][T10482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.984733][T10482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 376.995855][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 377.007121][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 377.016487][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 377.026647][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 377.058810][T10482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.069647][T10482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.081402][T10482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.092153][T10482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.102041][T10482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.112686][T10482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.122738][T10482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 377.133328][T10482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.147778][T10482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 377.156735][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 377.167362][ T9466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:35:03 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc05c5340, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc04c5349, &(0x7f0000000800)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0', [{0x20, '/dev/snd/seq\x00'}, {0x20, '/dev/snd/seq\x00'}, {0x20, '!#:@+'}], 0xa, "55958fd2b779f6d7c3bb6a23f1b5bb01fa07589e924ebf0c4a7a18980b65d3244f9b35da5d13fab802fce61e4dac338ff8c12a804041217287556248d2e6dcf8ee78a07b33d6d69160209f761465a1cee2b63c1662e0cbdecf6fa4349aa67b13f80ed0c04941fcb378acdda45a2a0d322b554fdd84a944c12d106292c1c8ea0c0df4fd299a5831516d7fa4"}, 0xb8) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x2b, 0x3b, 0x71, 0x11, 0x5, 0x6, 0x4, 0x99, 0xffffffffffffffff}}) tkill(r0, 0x1004000000016) 04:35:03 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:35:03 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000000c0)={0x3c0, 0x2, @name="0845b32960fbd7690c10fce4e8d054661ae99aa787fac0782d5023a8cc1a814d"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) unshare(0x40000000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mlockall(0x1) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000100)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_KEY_SET(r2, 0x0, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:35:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2", 0xb0}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 377.706508][T10721] IPVS: ftp: loaded support on port[0] = 21 04:35:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977", 0xbd}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:04 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc05c5340, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc04c5349, &(0x7f0000000800)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0', [{0x20, '/dev/snd/seq\x00'}, {0x20, '/dev/snd/seq\x00'}, {0x20, '!#:@+'}], 0xa, "55958fd2b779f6d7c3bb6a23f1b5bb01fa07589e924ebf0c4a7a18980b65d3244f9b35da5d13fab802fce61e4dac338ff8c12a804041217287556248d2e6dcf8ee78a07b33d6d69160209f761465a1cee2b63c1662e0cbdecf6fa4349aa67b13f80ed0c04941fcb378acdda45a2a0d322b554fdd84a944c12d106292c1c8ea0c0df4fd299a5831516d7fa4"}, 0xb8) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x2b, 0x3b, 0x71, 0x11, 0x5, 0x6, 0x4, 0x99, 0xffffffffffffffff}}) tkill(r0, 0x1004000000016) 04:35:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977", 0xbd}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:06 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc05c5340, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc04c5349, &(0x7f0000000800)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0', [{0x20, '/dev/snd/seq\x00'}, {0x20, '/dev/snd/seq\x00'}, {0x20, '!#:@+'}], 0xa, "55958fd2b779f6d7c3bb6a23f1b5bb01fa07589e924ebf0c4a7a18980b65d3244f9b35da5d13fab802fce61e4dac338ff8c12a804041217287556248d2e6dcf8ee78a07b33d6d69160209f761465a1cee2b63c1662e0cbdecf6fa4349aa67b13f80ed0c04941fcb378acdda45a2a0d322b554fdd84a944c12d106292c1c8ea0c0df4fd299a5831516d7fa4"}, 0xb8) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x2b, 0x3b, 0x71, 0x11, 0x5, 0x6, 0x4, 0x99, 0xffffffffffffffff}}) tkill(r0, 0x1004000000016) 04:35:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:06 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:35:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977", 0xbd}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 380.473829][T10721] IPVS: ftp: loaded support on port[0] = 21 [ 381.617766][ T480] tipc: TX() has been purged, node left! 04:35:07 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc05c5340, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc04c5349, &(0x7f0000000800)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0', [{0x20, '/dev/snd/seq\x00'}, {0x20, '/dev/snd/seq\x00'}, {0x20, '!#:@+'}], 0xa, "55958fd2b779f6d7c3bb6a23f1b5bb01fa07589e924ebf0c4a7a18980b65d3244f9b35da5d13fab802fce61e4dac338ff8c12a804041217287556248d2e6dcf8ee78a07b33d6d69160209f761465a1cee2b63c1662e0cbdecf6fa4349aa67b13f80ed0c04941fcb378acdda45a2a0d322b554fdd84a944c12d106292c1c8ea0c0df4fd299a5831516d7fa4"}, 0xb8) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x2b, 0x3b, 0x71, 0x11, 0x5, 0x6, 0x4, 0x99, 0xffffffffffffffff}}) tkill(r0, 0x1004000000016) 04:35:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596", 0xc3}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:07 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000000c0)={0x3c0, 0x2, @name="0845b32960fbd7690c10fce4e8d054661ae99aa787fac0782d5023a8cc1a814d"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) unshare(0x40000000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mlockall(0x1) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000100)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_KEY_SET(r2, 0x0, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 381.978572][T10831] IPVS: ftp: loaded support on port[0] = 21 04:35:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:08 executing program 4: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc05c5340, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc04c5349, &(0x7f0000000800)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, '/dev/snd/seq\x00'}, {0x20, '/dev/snd/seq\x00'}, {0x20, '!#:@+'}], 0xa, "55958fd2b779f6d7c3bb6a23f1b5bb01fa07589e924ebf0c4a7a18980b65d3244f9b35da5d13fab802fce61e4dac338ff8c12a804041217287556248d2e6dcf8ee78a07b33d6d69160209f761465a1cee2b63c1662e0cbdecf6fa4349aa67b13f80ed0c04941fcb378acdda45a2a0d322b554fdd84a944c12d106292c1c8ea0c0df4fd299a5831516d7fa4"}, 0xb8) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x2b, 0x3b, 0x71, 0x11, 0x5, 0x6, 0x4, 0x99, 0xffffffffffffffff}}) 04:35:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596", 0xc3}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:09 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:35:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596", 0xc3}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:10 executing program 4: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc05c5340, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc04c5349, &(0x7f0000000800)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, '/dev/snd/seq\x00'}, {0x20, '/dev/snd/seq\x00'}, {0x20, '!#:@+'}], 0xa, "55958fd2b779f6d7c3bb6a23f1b5bb01fa07589e924ebf0c4a7a18980b65d3244f9b35da5d13fab802fce61e4dac338ff8c12a804041217287556248d2e6dcf8ee78a07b33d6d69160209f761465a1cee2b63c1662e0cbdecf6fa4349aa67b13f80ed0c04941fcb378acdda45a2a0d322b554fdd84a944c12d106292c1c8ea0c0df4fd299a5831516d7fa4"}, 0xb8) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x2b, 0x3b, 0x71, 0x11, 0x5, 0x6, 0x4, 0x99, 0xffffffffffffffff}}) 04:35:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761", 0xc6}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:11 executing program 4: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc05c5340, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc04c5349, &(0x7f0000000800)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, '/dev/snd/seq\x00'}, {0x20, '/dev/snd/seq\x00'}, {0x20, '!#:@+'}], 0xa, "55958fd2b779f6d7c3bb6a23f1b5bb01fa07589e924ebf0c4a7a18980b65d3244f9b35da5d13fab802fce61e4dac338ff8c12a804041217287556248d2e6dcf8ee78a07b33d6d69160209f761465a1cee2b63c1662e0cbdecf6fa4349aa67b13f80ed0c04941fcb378acdda45a2a0d322b554fdd84a944c12d106292c1c8ea0c0df4fd299a5831516d7fa4"}, 0xb8) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x2b, 0x3b, 0x71, 0x11, 0x5, 0x6, 0x4, 0x99, 0xffffffffffffffff}}) 04:35:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:11 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000000c0)={0x3c0, 0x2, @name="0845b32960fbd7690c10fce4e8d054661ae99aa787fac0782d5023a8cc1a814d"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) unshare(0x40000000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mlockall(0x1) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000100)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_KEY_SET(r2, 0x0, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:35:12 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:35:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761", 0xc6}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:12 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc05c5340, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc04c5349, &(0x7f0000000800)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0', [{0x20, '/dev/snd/seq\x00'}, {0x20, '/dev/snd/seq\x00'}, {0x20, '!#:@+'}], 0xa, "55958fd2b779f6d7c3bb6a23f1b5bb01fa07589e924ebf0c4a7a18980b65d3244f9b35da5d13fab802fce61e4dac338ff8c12a804041217287556248d2e6dcf8ee78a07b33d6d69160209f761465a1cee2b63c1662e0cbdecf6fa4349aa67b13f80ed0c04941fcb378acdda45a2a0d322b554fdd84a944c12d106292c1c8ea0c0df4fd299a5831516d7fa4"}, 0xb8) tkill(r0, 0x1004000000016) [ 386.427192][ T480] tipc: TX() has been purged, node left! 04:35:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 386.593208][ T480] tipc: TX() has been purged, node left! [ 386.805025][T10910] IPVS: ftp: loaded support on port[0] = 21 04:35:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761", 0xc6}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:13 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc05c5340, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc04c5349, &(0x7f0000000800)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x1004000000016) 04:35:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x184, 0xa, 0x6, 0xe0e, 0x0, 0x0, {0x3, 0x0, 0x7}, [@IPSET_ATTR_DATA={0x58, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_ETHER={0xa, 0x11, @multicast}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x8001}, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x4}, @IPSET_ATTR_COMMENT={0x6, 0x1a, '\'\x00'}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xbe}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e23}, @IPSET_ATTR_COMMENT={0x6, 0x1a, '&\x00'}]}, @IPSET_ATTR_ADT={0x20, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xc4}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}]}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xa0}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x1}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x6c}]}, @IPSET_ATTR_ADT={0x98, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xff}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x2}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private0}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1263a4ec}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x67}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x80}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x184}, 0x1, 0x0, 0x0, 0x810}, 0x20004803) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10800000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x6c, 0x2, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8814}, 0x8001) r1 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004980)=[{{&(0x7f00000003c0)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000440)=""/57, 0x39}, {&(0x7f0000000480)=""/51, 0x33}, {&(0x7f00000004c0)=""/21, 0x15}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/3, 0x3}, {&(0x7f00000005c0)=""/138, 0x8a}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x7, &(0x7f0000001700)=""/120, 0x78}, 0x800}, {{&(0x7f0000001780)=@can, 0x80, &(0x7f0000001900)=[{&(0x7f0000001800)=""/135, 0x87}, {&(0x7f00000018c0)=""/38, 0x26}], 0x2, &(0x7f0000001940)=""/189, 0xbd}, 0x2fe3}, {{&(0x7f0000001a00)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001a80)=""/92, 0x5c}, {&(0x7f0000001b00)=""/188, 0xbc}, {&(0x7f0000001bc0)=""/237, 0xed}, {&(0x7f0000001cc0)=""/59, 0x3b}, {&(0x7f0000001d00)=""/116, 0x74}, {&(0x7f0000001d80)=""/216, 0xd8}], 0x6, &(0x7f0000001f00)=""/52, 0x34}, 0x6}, {{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000001f40)=""/184, 0xb8}, {&(0x7f0000002000)=""/206, 0xce}, {&(0x7f0000002100)}, {&(0x7f0000002140)=""/4096, 0x1000}], 0x4, &(0x7f0000003180)=""/212, 0xd4}, 0x3ff}, {{&(0x7f0000003280)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000003580)=[{&(0x7f0000003300)=""/136, 0x88}, {&(0x7f00000033c0)=""/248, 0xf8}, {&(0x7f00000034c0)=""/115, 0x73}, {&(0x7f0000003540)=""/7, 0x7}], 0x4, &(0x7f00000035c0)=""/99, 0x63}, 0xffffffff}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f0000003640)=""/193, 0xc1}, {&(0x7f0000003740)=""/4096, 0x1000}, {&(0x7f0000004740)=""/180, 0xb4}, {&(0x7f0000004800)=""/192, 0xc0}], 0x4, &(0x7f0000004900)=""/73, 0x49}, 0xfffff9e8}], 0x6, 0x20, &(0x7f0000004b00)={0x77359400}) r2 = syz_open_dev$vcsn(&(0x7f0000004b40)='/dev/vcs#\x00', 0x8, 0x74e83) open_by_handle_at(r2, &(0x7f0000004b80)={0x2a, 0x9, "7ee788c4f9394fd763142f8379ad0851cfb1ee79bb161a3c7f1b2a1bf83633923327"}, 0x140c4) socket$isdn_base(0x22, 0x3, 0x0) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000004bc0)={0x0, r3, 0x5, 0x6, 0x400, 0x80000000}) r4 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c00)={0x0}, &(0x7f0000004c40)=0xc) fcntl$setownex(r4, 0xf, &(0x7f0000004c80)={0x1, r5}) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000004cc0)='/dev/vcsa\x00', 0x0, 0x0) write$UHID_CREATE(r6, &(0x7f0000004d40)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000004d00), 0x0, 0xfffb, 0x0, 0x80d8, 0xbe, 0x79f6}}, 0x120) r7 = dup(0xffffffffffffffff) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000004ec0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r7, &(0x7f0000004fc0)={&(0x7f0000004e80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000004f80)={&(0x7f0000004f00)={0x5c, r8, 0xc08, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0xc8}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x5}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010101}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8b0) r9 = syz_open_dev$vcsu(&(0x7f0000005000)='/dev/vcsu#\x00', 0x587, 0x6080) fcntl$getownex(r9, 0x10, &(0x7f0000005040)) 04:35:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e", 0xc8}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:15 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc05c5340, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc04c5349, &(0x7f0000000800)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) tkill(r0, 0x1004000000016) 04:35:15 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000000c0)={0x3c0, 0x2, @name="0845b32960fbd7690c10fce4e8d054661ae99aa787fac0782d5023a8cc1a814d"}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) unshare(0x40000000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) mlockall(0x1) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000100)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_KEY_SET(r2, 0x0, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:35:15 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:35:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e", 0xc8}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 389.970636][T10992] IPVS: ftp: loaded support on port[0] = 21 04:35:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:16 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc05c5340, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc04c5349, &(0x7f0000000800)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) tkill(r0, 0x1004000000016) [ 390.285367][T10995] IPVS: ftp: loaded support on port[0] = 21 04:35:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e", 0xc8}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:17 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc05c5340, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc04c5349, &(0x7f0000000800)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) tkill(r0, 0x1004000000016) [ 391.754731][T10995] chnl_net:caif_netlink_parms(): no params data found [ 391.967998][T10989] not chained 40000 origins [ 391.972553][T10989] CPU: 0 PID: 10989 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 391.981218][T10989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.991479][T10989] Call Trace: [ 391.994797][T10989] dump_stack+0x1df/0x240 [ 391.999159][T10989] kmsan_internal_chain_origin+0x6f/0x130 [ 392.006127][T10989] ? kmsan_set_origin_checked+0x95/0xf0 [ 392.011765][T10989] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 392.017862][T10989] ? kmsan_get_metadata+0x11d/0x180 [ 392.023069][T10989] ? kmsan_set_origin_checked+0x95/0xf0 [ 392.028711][T10989] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 392.034797][T10989] ? kmsan_get_metadata+0x4f/0x180 [ 392.039927][T10989] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 392.045739][T10989] ? kmsan_get_metadata+0x4f/0x180 [ 392.050856][T10989] ? kmsan_set_origin_checked+0x95/0xf0 [ 392.056426][T10989] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 392.062510][T10989] ? _copy_from_user+0x15b/0x260 [ 392.067460][T10989] ? kmsan_get_metadata+0x4f/0x180 [ 392.072578][T10989] __msan_chain_origin+0x50/0x90 [ 392.077532][T10989] __copy_msghdr_from_user+0x555/0xaf0 [ 392.083015][T10989] ? __msan_get_context_state+0x9/0x20 [ 392.088586][T10989] __sys_sendmmsg+0x558/0xd80 [ 392.093299][T10989] ? kmsan_get_metadata+0x4f/0x180 [ 392.098415][T10989] ? kmsan_internal_set_origin+0x75/0xb0 [ 392.104060][T10989] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 392.109976][T10989] ? kmsan_check_memory+0xd/0x10 [ 392.114920][T10989] ? _copy_to_user+0x12e/0x1d0 [ 392.120469][T10989] ? kmsan_get_metadata+0x11d/0x180 [ 392.125677][T10989] ? kmsan_get_metadata+0x11d/0x180 [ 392.130885][T10989] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 392.136717][T10989] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 392.142887][T10989] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 392.148818][T10989] __se_sys_sendmmsg+0xbd/0xe0 [ 392.153605][T10989] __x64_sys_sendmmsg+0x56/0x70 [ 392.158471][T10989] do_syscall_64+0xb0/0x150 [ 392.163094][T10989] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 392.168989][T10989] RIP: 0033:0x45c1f9 [ 392.172879][T10989] Code: Bad RIP value. [ 392.176946][T10989] RSP: 002b:00007f3e89d13c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 392.185474][T10989] RAX: ffffffffffffffda RBX: 0000000000026140 RCX: 000000000045c1f9 [ 392.193467][T10989] RDX: 0000000004924b68 RSI: 0000000020000140 RDI: 0000000000000003 [ 392.201450][T10989] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 392.209454][T10989] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 392.217447][T10989] R13: 0000000000c9fb6f R14: 00007f3e89d149c0 R15: 000000000078bf0c [ 392.225441][T10989] Uninit was stored to memory at: [ 392.230480][T10989] kmsan_internal_chain_origin+0xad/0x130 [ 392.236382][T10989] __msan_chain_origin+0x50/0x90 [ 392.241321][T10989] __copy_msghdr_from_user+0x555/0xaf0 [ 392.246797][T10989] __sys_sendmmsg+0x558/0xd80 [ 392.251564][T10989] __se_sys_sendmmsg+0xbd/0xe0 [ 392.256329][T10989] __x64_sys_sendmmsg+0x56/0x70 [ 392.261272][T10989] do_syscall_64+0xb0/0x150 [ 392.265779][T10989] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 392.271680][T10989] [ 392.274001][T10989] Uninit was stored to memory at: [ 392.279031][T10989] kmsan_internal_chain_origin+0xad/0x130 [ 392.284748][T10989] __msan_chain_origin+0x50/0x90 [ 392.290350][T10989] __copy_msghdr_from_user+0x555/0xaf0 [ 392.295827][T10989] __sys_sendmmsg+0x558/0xd80 [ 392.300511][T10989] __se_sys_sendmmsg+0xbd/0xe0 [ 392.305280][T10989] __x64_sys_sendmmsg+0x56/0x70 [ 392.310132][T10989] do_syscall_64+0xb0/0x150 [ 392.314636][T10989] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 392.320516][T10989] [ 392.322837][T10989] Uninit was stored to memory at: [ 392.327974][T10989] kmsan_internal_chain_origin+0xad/0x130 [ 392.333695][T10989] __msan_chain_origin+0x50/0x90 [ 392.338648][T10989] __copy_msghdr_from_user+0x555/0xaf0 [ 392.344114][T10989] __sys_sendmmsg+0x558/0xd80 [ 392.349118][T10989] __se_sys_sendmmsg+0xbd/0xe0 [ 392.353886][T10989] __x64_sys_sendmmsg+0x56/0x70 [ 392.358740][T10989] do_syscall_64+0xb0/0x150 [ 392.363246][T10989] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 392.369126][T10989] [ 392.371447][T10989] Uninit was stored to memory at: [ 392.376474][T10989] kmsan_internal_chain_origin+0xad/0x130 [ 392.382243][T10989] __msan_chain_origin+0x50/0x90 [ 392.387201][T10989] __copy_msghdr_from_user+0x555/0xaf0 [ 392.392686][T10989] __sys_sendmmsg+0x558/0xd80 [ 392.397393][T10989] __se_sys_sendmmsg+0xbd/0xe0 [ 392.402201][T10989] __x64_sys_sendmmsg+0x56/0x70 [ 392.407063][T10989] do_syscall_64+0xb0/0x150 [ 392.411604][T10989] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 392.417488][T10989] [ 392.419816][T10989] Uninit was stored to memory at: [ 392.424850][T10989] kmsan_internal_chain_origin+0xad/0x130 [ 392.430585][T10989] __msan_chain_origin+0x50/0x90 [ 392.435528][T10989] __copy_msghdr_from_user+0x555/0xaf0 [ 392.441509][T10989] __sys_sendmmsg+0x558/0xd80 [ 392.446191][T10989] __se_sys_sendmmsg+0xbd/0xe0 [ 392.451062][T10989] __x64_sys_sendmmsg+0x56/0x70 [ 392.455937][T10989] do_syscall_64+0xb0/0x150 [ 392.460549][T10989] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 392.466433][T10989] [ 392.469278][T10989] Uninit was stored to memory at: [ 392.474306][T10989] kmsan_internal_chain_origin+0xad/0x130 [ 392.480026][T10989] __msan_chain_origin+0x50/0x90 [ 392.484965][T10989] __copy_msghdr_from_user+0x555/0xaf0 [ 392.490858][T10989] __sys_sendmmsg+0x558/0xd80 [ 392.495536][T10989] __se_sys_sendmmsg+0xbd/0xe0 [ 392.500305][T10989] __x64_sys_sendmmsg+0x56/0x70 [ 392.505178][T10989] do_syscall_64+0xb0/0x150 [ 392.509701][T10989] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 392.515683][T10989] [ 392.518004][T10989] Uninit was stored to memory at: [ 392.523033][T10989] kmsan_internal_chain_origin+0xad/0x130 [ 392.528749][T10989] __msan_chain_origin+0x50/0x90 [ 392.533689][T10989] __copy_msghdr_from_user+0x555/0xaf0 [ 392.539147][T10989] __sys_sendmmsg+0x558/0xd80 [ 392.543841][T10989] __se_sys_sendmmsg+0xbd/0xe0 [ 392.548604][T10989] __x64_sys_sendmmsg+0x56/0x70 [ 392.553457][T10989] do_syscall_64+0xb0/0x150 [ 392.557976][T10989] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 392.563869][T10989] [ 392.566202][T10989] Local variable ----msg_sys@__sys_sendmmsg created at: [ 392.573136][T10989] __sys_sendmmsg+0xb7/0xd80 [ 392.577721][T10989] __sys_sendmmsg+0xb7/0xd80 [ 392.725511][T10995] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.732853][T10995] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.754626][T10995] device bridge_slave_0 entered promiscuous mode [ 392.783980][T10995] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.791218][T10995] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.806563][T10995] device bridge_slave_1 entered promiscuous mode [ 392.869365][T10995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 392.887339][T10995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 392.952625][T10995] team0: Port device team_slave_0 added [ 392.965158][T10995] team0: Port device team_slave_1 added [ 393.022375][T10995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 393.029434][T10995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 393.056438][T10995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 393.074097][ T480] tipc: TX() has been purged, node left! [ 393.091822][T10995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 393.098947][T10995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 393.128025][T10995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 393.204671][ T480] tipc: TX() has been purged, node left! [ 393.220825][T10995] device hsr_slave_0 entered promiscuous mode [ 393.253147][T10995] device hsr_slave_1 entered promiscuous mode [ 393.297373][T10995] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 393.305325][T10995] Cannot create hsr debugfs directory [ 393.934650][T10995] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 393.989579][T10995] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 394.029276][T10995] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 394.089909][T10995] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 394.455721][T10995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.494244][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 394.503629][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 394.522628][T10995] 8021q: adding VLAN 0 to HW filter on device team0 [ 394.544372][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 394.555091][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 394.564704][ T3079] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.572101][ T3079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.617707][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 394.627809][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 394.638065][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 394.647940][ T3079] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.655335][ T3079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.666222][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 394.677154][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 394.704066][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 394.715007][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 394.744395][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 394.754374][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 394.765781][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 394.776952][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 394.786971][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 394.814775][T10995] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 394.829079][T10995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 394.838574][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 394.848945][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 394.917988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 394.926104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 394.952080][T10995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.025879][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 395.036516][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 395.117584][T10995] device veth0_vlan entered promiscuous mode [ 395.129795][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 395.139621][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 395.152529][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 395.162536][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 395.203589][T10995] device veth1_vlan entered promiscuous mode [ 395.249810][T11034] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 395.259594][T11034] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 395.269280][T11034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 395.278910][T11034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 395.299355][T10995] device veth0_macvtap entered promiscuous mode [ 395.313176][T10995] device veth1_macvtap entered promiscuous mode [ 395.352649][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.363517][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.373904][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.384548][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.394722][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.405379][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.415463][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.426101][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.436135][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.447068][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.460876][T10995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.469411][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 395.478723][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 395.488458][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 395.498652][ T8936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 395.519608][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.530236][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.540367][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.551416][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.561419][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.571989][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.581955][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.592557][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.603853][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.617110][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.632048][T10995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 395.646740][T11034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 395.656926][T11034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:35:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/165, 0x91}], 0x1, 0x0) 04:35:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:22 executing program 3: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @remote, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @local}, {{0xffff, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:35:22 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:35:22 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc05c5340, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc04c5349, &(0x7f0000000800)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x1004000000016) 04:35:23 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:35:23 executing program 3: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000280)={r4, 0x2}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000380)={r4, 0x2}) ioctl$TCSETSW(r3, 0x5437, 0x0) io_setup(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) recvfrom$packet(r2, 0x0, 0x0, 0x40002042, &(0x7f0000000280)={0x11, 0x4, r5, 0x1, 0x3, 0x6, @random="8840da409895"}, 0x14) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) sendmsg$can_bcm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="03000000180500000300000000000000", @ANYRES64=r7, @ANYRES64=r8/1000+10000, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000400156f77c87c3d8560aa675270001800000000000"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000084) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) 04:35:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:23 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/52, 0x34}], 0x1) 04:35:23 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040000001400074000"/21], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:35:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:23 executing program 3: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x4e, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000000000182b00fe8000000000000000000000000000aafe8000000000000000000000000000aa87"], 0x0) 04:35:23 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc05c5340, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc04c5349, &(0x7f0000000800)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x1004000000016) 04:35:24 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:35:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') lseek(r0, 0x5c, 0x0) 04:35:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) 04:35:24 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffff04, &(0x7f0000000000)={0x0, 0xffffffffffffffaa}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2203, &(0x7f0000000300)) 04:35:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x145, &(0x7f00000001c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:35:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001940)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000380)=""/46, 0x2e}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x7ff8, 0x0, 0x0, 0x0) [ 398.449372][ C0] ===================================================== [ 398.456370][ C0] BUG: KMSAN: uninit-value in update_stack_state+0x1ee/0xb40 [ 398.463764][ C0] CPU: 0 PID: 11319 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 398.472520][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.482584][ C0] Call Trace: [ 398.485877][ C0] [ 398.488737][ C0] dump_stack+0x1df/0x240 [ 398.493095][ C0] kmsan_report+0xf7/0x1e0 [ 398.497527][ C0] __msan_warning+0x58/0xa0 [ 398.502231][ C0] update_stack_state+0x1ee/0xb40 [ 398.507311][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 398.512527][ C0] unwind_next_frame+0x8c6/0xed0 [ 398.517489][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 398.523325][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 398.528647][ C0] arch_stack_walk+0x33e/0x3e0 [ 398.533594][ C0] ? stack_trace_save+0x1a0/0x1a0 [ 398.538633][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 398.543929][ C0] stack_trace_save+0x117/0x1a0 [ 398.548795][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 398.554519][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 398.559804][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 398.565093][ C0] ? local_bh_enable+0x36/0x40 [ 398.569869][ C0] ? kmsan_internal_chain_origin+0xad/0x130 [ 398.575769][ C0] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 398.581929][ C0] ? kmsan_memcpy_metadata+0xb/0x10 [ 398.587157][ C0] ? __msan_memcpy+0x43/0x50 [ 398.591750][ C0] ? pskb_expand_head+0x38b/0x1b00 [ 398.596868][ C0] ? ___pskb_trim+0x276/0x1730 [ 398.601635][ C0] ? sk_filter_trim_cap+0x5d0/0xcc0 [ 398.606835][ C0] ? tcp_v4_rcv+0x4098/0x5040 [ 398.611516][ C0] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 398.617168][ C0] ? ip_local_deliver+0x62a/0x7c0 [ 398.622192][ C0] ? ip_rcv+0x6cf/0x750 [ 398.626351][ C0] ? process_backlog+0xfb5/0x14e0 [ 398.631376][ C0] ? net_rx_action+0x746/0x1aa0 [ 398.636321][ C0] ? __do_softirq+0x311/0x83d [ 398.641000][ C0] ? asm_call_on_stack+0x12/0x20 [ 398.645942][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 398.651162][ C0] ? __irq_exit_rcu+0x226/0x270 [ 398.656038][ C0] ? irq_exit_rcu+0xe/0x10 [ 398.660459][ C0] ? sysvec_call_function_single+0x107/0x130 [ 398.666444][ C0] ? asm_sysvec_call_function_single+0x12/0x20 [ 398.672601][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 398.677914][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 398.683119][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 398.688932][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 398.695019][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 398.700231][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 398.706226][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 398.711253][ C0] __msan_memcpy+0x43/0x50 [ 398.715685][ C0] pskb_expand_head+0x38b/0x1b00 [ 398.720663][ C0] ___pskb_trim+0x276/0x1730 [ 398.725286][ C0] sk_filter_trim_cap+0x5d0/0xcc0 [ 398.730364][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 398.735572][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 398.741391][ C0] tcp_v4_rcv+0x4098/0x5040 [ 398.745906][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 398.752014][ C0] ? tcp_v4_rcv+0x1531/0x5040 [ 398.756715][ C0] ? tcp_filter+0xf0/0xf0 [ 398.761042][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 398.767680][ C0] ip_local_deliver+0x62a/0x7c0 [ 398.772991][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 398.778467][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 398.784126][ C0] ip_rcv+0x6cf/0x750 [ 398.788411][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 398.793183][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 398.798847][ C0] process_backlog+0xfb5/0x14e0 [ 398.803746][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 398.809079][ C0] net_rx_action+0x746/0x1aa0 [ 398.814245][ C0] ? net_tx_action+0xc40/0xc40 [ 398.819020][ C0] __do_softirq+0x311/0x83d [ 398.823545][ C0] asm_call_on_stack+0x12/0x20 [ 398.828308][ C0] [ 398.831253][ C0] do_softirq_own_stack+0x7c/0xa0 [ 398.836286][ C0] __irq_exit_rcu+0x226/0x270 [ 398.840989][ C0] irq_exit_rcu+0xe/0x10 [ 398.845239][ C0] sysvec_call_function_single+0x107/0x130 [ 398.851056][ C0] asm_sysvec_call_function_single+0x12/0x20 [ 398.857061][ C0] RIP: 0010:__msan_poison_alloca+0xe3/0x120 [ 398.862971][ C0] Code: 00 e8 11 c8 d0 02 65 44 0f c1 3d 48 e2 d1 5c 41 ff cf 75 34 89 c3 e8 bc 6d 2e ff 48 8b 44 24 08 48 89 44 24 10 ff 74 24 10 9d <4c> 89 e7 44 89 f6 89 da e8 10 f5 ff ff 48 8d 65 d8 5b 41 5c 41 5d [ 398.882583][ C0] RSP: 0018:ffffb2a840f4ebf0 EFLAGS: 00000246 [ 398.888656][ C0] RAX: 0000000000000246 RBX: 0000000006da0008 RCX: ffffffffa27863fa [ 398.896628][ C0] RDX: 0000000000000a20 RSI: 000000000002c033 RDI: 000000003e562a17 [ 398.904629][ C0] RBP: ffffb2a840f4ec68 R08: 0000000000000002 R09: ffffb2a840f4ec28 [ 398.912600][ C0] R10: 0000000000000004 R11: 0000000000000000 R12: ffffb2a840f4ec88 [ 398.920584][ C0] R13: 0000000000000001 R14: 0000000000000008 R15: 0000000000000000 [ 398.928593][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 398.933902][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 398.939191][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 398.944491][ C0] __local_bh_enable_ip+0xea/0x1d0 [ 398.949888][ C0] local_bh_enable+0x36/0x40 [ 398.954487][ C0] ip_finish_output2+0x1fee/0x24a0 [ 398.959621][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 398.965181][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 398.971047][ C0] __ip_finish_output+0x7fe/0xd80 [ 398.976102][ C0] ip_finish_output+0x166/0x410 [ 398.980967][ C0] ip_output+0x593/0x680 [ 398.985233][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 398.990535][ C0] ? ip_finish_output+0x410/0x410 [ 398.995575][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 399.000531][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 399.006098][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 399.011322][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 399.016537][ C0] ip_queue_xmit+0xcc/0xf0 [ 399.020972][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 399.025922][ C0] __tcp_transmit_skb+0x440e/0x6090 [ 399.031191][ C0] tcp_write_xmit+0x30b1/0xb430 [ 399.036231][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 399.041905][ C0] tcp_push+0x6fa/0x8a0 [ 399.046091][ C0] tcp_sendmsg_locked+0x5d90/0x6d00 [ 399.051384][ C0] tcp_sendmsg+0xb2/0x100 [ 399.055748][ C0] ? tcp_sendmsg_locked+0x6d00/0x6d00 [ 399.061238][ C0] ? tcp_sendmsg_locked+0x6d00/0x6d00 [ 399.066657][ C0] inet_sendmsg+0x178/0x2e0 [ 399.071196][ C0] ? inet_send_prepare+0x600/0x600 [ 399.076337][ C0] ____sys_sendmsg+0x10e2/0x1400 [ 399.081484][ C0] __sys_sendmsg+0x623/0x750 [ 399.086137][ C0] ? kmsan_check_memory+0xd/0x10 [ 399.091361][ C0] ? _copy_to_user+0x12e/0x1d0 [ 399.096145][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 399.101721][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 399.106940][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.112755][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 399.118933][ C0] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 399.124851][ C0] __se_sys_sendmsg+0x97/0xb0 [ 399.129563][ C0] __x64_sys_sendmsg+0x4a/0x70 [ 399.134346][ C0] do_syscall_64+0xb0/0x150 [ 399.138888][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 399.144786][ C0] RIP: 0033:0x45c1f9 [ 399.148689][ C0] Code: Bad RIP value. [ 399.152760][ C0] RSP: 002b:00007feea2a10c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 399.161184][ C0] RAX: ffffffffffffffda RBX: 000000000002af40 RCX: 000000000045c1f9 [ 399.169162][ C0] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 399.177138][ C0] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 399.185203][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 399.193200][ C0] R13: 0000000000c9fb6f R14: 00007feea2a119c0 R15: 000000000078bf0c [ 399.201224][ C0] [ 399.203554][ C0] Local variable ----_tcphdr.i@__dev_queue_xmit created at: [ 399.210858][ C0] __dev_queue_xmit+0x8de/0x3b20 [ 399.215822][ C0] __dev_queue_xmit+0x8de/0x3b20 [ 399.220768][ C0] ===================================================== [ 399.227704][ C0] Disabling lock debugging due to kernel taint [ 399.233871][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 399.240466][ C0] CPU: 0 PID: 11319 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 399.250545][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.260728][ C0] Call Trace: [ 399.264043][ C0] [ 399.266916][ C0] dump_stack+0x1df/0x240 [ 399.271267][ C0] panic+0x3d5/0xc3e [ 399.275224][ C0] kmsan_report+0x1df/0x1e0 [ 399.279749][ C0] __msan_warning+0x58/0xa0 [ 399.284267][ C0] update_stack_state+0x1ee/0xb40 [ 399.289328][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 399.294469][ C0] unwind_next_frame+0x8c6/0xed0 [ 399.299415][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.305270][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 399.310586][ C0] arch_stack_walk+0x33e/0x3e0 [ 399.315377][ C0] ? stack_trace_save+0x1a0/0x1a0 [ 399.320442][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 399.325961][ C0] stack_trace_save+0x117/0x1a0 [ 399.330870][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 399.336631][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 399.341936][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 399.347221][ C0] ? local_bh_enable+0x36/0x40 [ 399.351990][ C0] ? kmsan_internal_chain_origin+0xad/0x130 [ 399.358061][ C0] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 399.364220][ C0] ? kmsan_memcpy_metadata+0xb/0x10 [ 399.369433][ C0] ? __msan_memcpy+0x43/0x50 [ 399.374034][ C0] ? pskb_expand_head+0x38b/0x1b00 [ 399.379185][ C0] ? ___pskb_trim+0x276/0x1730 [ 399.383952][ C0] ? sk_filter_trim_cap+0x5d0/0xcc0 [ 399.389155][ C0] ? tcp_v4_rcv+0x4098/0x5040 [ 399.393876][ C0] ? ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 399.399515][ C0] ? ip_local_deliver+0x62a/0x7c0 [ 399.404541][ C0] ? ip_rcv+0x6cf/0x750 [ 399.408699][ C0] ? process_backlog+0xfb5/0x14e0 [ 399.413728][ C0] ? net_rx_action+0x746/0x1aa0 [ 399.418594][ C0] ? __do_softirq+0x311/0x83d [ 399.423289][ C0] ? asm_call_on_stack+0x12/0x20 [ 399.428232][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 399.433432][ C0] ? __irq_exit_rcu+0x226/0x270 [ 399.438286][ C0] ? irq_exit_rcu+0xe/0x10 [ 399.442709][ C0] ? sysvec_call_function_single+0x107/0x130 [ 399.448714][ C0] ? asm_sysvec_call_function_single+0x12/0x20 [ 399.454873][ C0] ? __msan_poison_alloca+0xe3/0x120 [ 399.460190][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 399.465396][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.471210][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 399.477283][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 399.482530][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 399.488623][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 399.493684][ C0] __msan_memcpy+0x43/0x50 [ 399.498113][ C0] pskb_expand_head+0x38b/0x1b00 [ 399.503094][ C0] ___pskb_trim+0x276/0x1730 [ 399.507714][ C0] sk_filter_trim_cap+0x5d0/0xcc0 [ 399.512770][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 399.517976][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.523883][ C0] tcp_v4_rcv+0x4098/0x5040 [ 399.528398][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 399.534507][ C0] ? tcp_v4_rcv+0x1531/0x5040 [ 399.539205][ C0] ? tcp_filter+0xf0/0xf0 [ 399.545020][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 399.550497][ C0] ip_local_deliver+0x62a/0x7c0 [ 399.555389][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 399.560414][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 399.566050][ C0] ip_rcv+0x6cf/0x750 [ 399.570064][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 399.574832][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 399.580487][ C0] process_backlog+0xfb5/0x14e0 [ 399.585399][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 399.590703][ C0] net_rx_action+0x746/0x1aa0 [ 399.595499][ C0] ? net_tx_action+0xc40/0xc40 [ 399.600270][ C0] __do_softirq+0x311/0x83d [ 399.604794][ C0] asm_call_on_stack+0x12/0x20 [ 399.609757][ C0] [ 399.612724][ C0] do_softirq_own_stack+0x7c/0xa0 [ 399.617756][ C0] __irq_exit_rcu+0x226/0x270 [ 399.622441][ C0] irq_exit_rcu+0xe/0x10 [ 399.626702][ C0] sysvec_call_function_single+0x107/0x130 [ 399.632521][ C0] asm_sysvec_call_function_single+0x12/0x20 [ 399.638508][ C0] RIP: 0010:__msan_poison_alloca+0xe3/0x120 [ 399.644434][ C0] Code: 00 e8 11 c8 d0 02 65 44 0f c1 3d 48 e2 d1 5c 41 ff cf 75 34 89 c3 e8 bc 6d 2e ff 48 8b 44 24 08 48 89 44 24 10 ff 74 24 10 9d <4c> 89 e7 44 89 f6 89 da e8 10 f5 ff ff 48 8d 65 d8 5b 41 5c 41 5d [ 399.664059][ C0] RSP: 0018:ffffb2a840f4ebf0 EFLAGS: 00000246 [ 399.670148][ C0] RAX: 0000000000000246 RBX: 0000000006da0008 RCX: ffffffffa27863fa [ 399.678132][ C0] RDX: 0000000000000a20 RSI: 000000000002c033 RDI: 000000003e562a17 [ 399.686110][ C0] RBP: ffffb2a840f4ec68 R08: 0000000000000002 R09: ffffb2a840f4ec28 [ 399.694123][ C0] R10: 0000000000000004 R11: 0000000000000000 R12: ffffb2a840f4ec88 [ 399.702213][ C0] R13: 0000000000000001 R14: 0000000000000008 R15: 0000000000000000 [ 399.710215][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 399.715533][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 399.720847][ C0] ? __local_bh_enable_ip+0xea/0x1d0 [ 399.726161][ C0] __local_bh_enable_ip+0xea/0x1d0 [ 399.731288][ C0] local_bh_enable+0x36/0x40 [ 399.735908][ C0] ip_finish_output2+0x1fee/0x24a0 [ 399.741045][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 399.746258][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.752538][ C0] __ip_finish_output+0x7fe/0xd80 [ 399.757589][ C0] ip_finish_output+0x166/0x410 [ 399.762458][ C0] ip_output+0x593/0x680 [ 399.766813][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 399.772484][ C0] ? ip_finish_output+0x410/0x410 [ 399.777529][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 399.783533][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 399.789122][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 399.794373][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 399.799681][ C0] ip_queue_xmit+0xcc/0xf0 [ 399.804120][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 399.808977][ C0] __tcp_transmit_skb+0x440e/0x6090 [ 399.814239][ C0] tcp_write_xmit+0x30b1/0xb430 [ 399.819216][ C0] __tcp_push_pending_frames+0x124/0x4e0 [ 399.824954][ C0] tcp_push+0x6fa/0x8a0 [ 399.829153][ C0] tcp_sendmsg_locked+0x5d90/0x6d00 [ 399.834442][ C0] tcp_sendmsg+0xb2/0x100 [ 399.838784][ C0] ? tcp_sendmsg_locked+0x6d00/0x6d00 [ 399.844181][ C0] ? tcp_sendmsg_locked+0x6d00/0x6d00 [ 399.849559][ C0] inet_sendmsg+0x178/0x2e0 [ 399.854252][ C0] ? inet_send_prepare+0x600/0x600 [ 399.859369][ C0] ____sys_sendmsg+0x10e2/0x1400 [ 399.864360][ C0] __sys_sendmsg+0x623/0x750 [ 399.869005][ C0] ? kmsan_check_memory+0xd/0x10 [ 399.873952][ C0] ? _copy_to_user+0x12e/0x1d0 [ 399.878720][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 399.883930][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 399.889131][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.894967][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 399.902065][ C0] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 399.908063][ C0] __se_sys_sendmsg+0x97/0xb0 [ 399.913134][ C0] __x64_sys_sendmsg+0x4a/0x70 [ 399.917927][ C0] do_syscall_64+0xb0/0x150 [ 399.922459][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 399.928386][ C0] RIP: 0033:0x45c1f9 [ 399.932275][ C0] Code: Bad RIP value. [ 399.936364][ C0] RSP: 002b:00007feea2a10c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 399.944779][ C0] RAX: ffffffffffffffda RBX: 000000000002af40 RCX: 000000000045c1f9 [ 399.952764][ C0] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 399.960750][ C0] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 399.968767][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 399.976840][ C0] R13: 0000000000c9fb6f R14: 00007feea2a119c0 R15: 000000000078bf0c [ 399.985916][ C0] Kernel Offset: 0x21200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 400.000163][ C0] Rebooting in 86400 seconds..