[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.25' (ECDSA) to the list of known hosts. 2020/07/19 12:26:36 fuzzer started 2020/07/19 12:26:36 dialing manager at 10.128.0.26:41463 2020/07/19 12:26:36 syscalls: 2944 2020/07/19 12:26:36 code coverage: enabled 2020/07/19 12:26:36 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 12:26:36 extra coverage: enabled 2020/07/19 12:26:36 setuid sandbox: enabled 2020/07/19 12:26:36 namespace sandbox: enabled 2020/07/19 12:26:36 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/19 12:26:36 fault injection: enabled 2020/07/19 12:26:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 12:26:36 net packet injection: enabled 2020/07/19 12:26:36 net device setup: enabled 2020/07/19 12:26:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 12:26:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 12:26:36 USB emulation: /dev/raw-gadget does not exist 12:30:18 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='ext3\x00', 0x0, 0x0) syzkaller login: [ 340.090061][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 340.352132][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 340.615524][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.623268][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.632652][ T8461] device bridge_slave_0 entered promiscuous mode [ 340.644451][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.651674][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.661676][ T8461] device bridge_slave_1 entered promiscuous mode [ 340.705511][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.719942][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.764289][ T8461] team0: Port device team_slave_0 added [ 340.775495][ T8461] team0: Port device team_slave_1 added [ 340.812169][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.819235][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.845518][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.859863][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.868369][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.894565][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.978938][ T8461] device hsr_slave_0 entered promiscuous mode [ 341.133575][ T8461] device hsr_slave_1 entered promiscuous mode [ 341.456289][ T8461] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 341.509384][ T8461] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 341.659701][ T8461] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 341.839367][ T8461] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 342.176265][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.216424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.225416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.249659][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.280648][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.291400][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.300800][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.308090][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.348157][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.357418][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.367676][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.377012][ T4618] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.384358][ T4618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.393398][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.413232][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.428312][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.438968][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.482551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.492529][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.503487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.513896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.523547][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.533162][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.542975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.567864][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.625111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.633018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.673066][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.719240][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.729528][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.784760][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.794464][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.827259][ T8461] device veth0_vlan entered promiscuous mode [ 342.836141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.845346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.878043][ T8461] device veth1_vlan entered promiscuous mode [ 342.932544][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 342.941862][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 342.951705][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 342.961752][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.977745][ T8461] device veth0_macvtap entered promiscuous mode [ 342.993677][ T8461] device veth1_macvtap entered promiscuous mode [ 343.033435][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.041178][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.050669][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.060077][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.070015][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.107081][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.117659][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.127705][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:30:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b6835397c1e7fac00008000000000007485ac5fb0e3daef21b27aa924bab3619673862f5de0c1326313960000000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000070001ffffff0000000000000000000000000000000800000000000000000000000000000000f5ffffffffffffff0000050000000000000000000000715e1b3d0f6d2d4b00000000000000000000000000000000000000000800020001001a00000000000000480003006465666c617465"], 0x138}}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:30:22 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) 12:30:22 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/loop0'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='ext3\x00', 0x0, 0x0) 12:30:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a000108cf4dac26306b6835397c1e7fac00008000000000007485ac5fb0e3daef21b27aa924bab3619673862f5de0c1326313960000000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000070001ffffff0000000000000000000000000000000800000000000000000000000000000000f5ffffffffffffff0000050000000000000000000000715e1b3d0f6d2d4b00000000000000000000000000000000000000000800020001001a00000000000000480003006465666c617465"], 0x138}}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:30:22 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d2000000000001000003003e0000001000000006000000001e40000000000000000000000000008b000000001000003800020000000000000003"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0xffffffffffffffff}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 12:30:23 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40051}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x4e) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3800000000000000000000000071816bff000000954ec033ea9aa99ddd7f6ae249791d40a10e97e8f62c791a8a7a4c44dbdc58b2ecbde0137facaa1ed12a2557cd0ccb411a38f01f849c2c3a3aad33675cb27bd4d3bdc343e3f9efed0ade0139d70a6663f2e3575f8b872eca6e73078df6246d397fda4608ed3561cd5e7e0e01483ed4b0199df3201ec45b7346a963ae76394b044c9e6f2406dd8688acef4f1b49819301d3fc16fe2e405cc6d5e043cce3a7668b8e94b5f2dc40", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001240)=ANY=[@ANYBLOB="340400002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000040000000a000100626173696300000004000200"], 0x34}}, 0x0) r5 = eventfd2(0x8, 0x80000) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f00000000c0)=0x3) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 344.020625][ T8695] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.061731][ T8695] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:30:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_GRE_REMOTE={0x14, 0x7, @loopback={0xff00000000000000}}]}}}]}, 0x60}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv_slave_0\x00', {0x4}, 0x5}) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/151, 0x97}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/205, 0xcd}], 0x3) [ 344.221291][ T8699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 344.232475][ T8699] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:30:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000000)) 12:30:24 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x12) syz_open_dev$sg(0x0, 0x0, 0x5) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000200), &(0x7f0000000280)=0x68) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000000)) [ 345.359346][ C1] hrtimer: interrupt took 66385 ns 12:30:25 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14, 0x800) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000380)={0x79e9, 0x0, 0x4, 0x0, 0xb00d, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "63122a3c"}, 0x0, 0x0, @userptr=0x800}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x620d99d) set_mempolicy(0x4002, &(0x7f0000000140)=0xbd46, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x80000, 0x0) [ 346.281513][ T8717] IPVS: ftp: loaded support on port[0] = 21 [ 346.444538][ T8720] IPVS: ftp: loaded support on port[0] = 21 12:30:25 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x410000) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x480000, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000100)={0x0, 0x5, 0x2, &(0x7f00000000c0)=0x800}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt(r2, 0x6, 0x100, &(0x7f0000000140)=""/4096, &(0x7f0000001140)=0x1000) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vcsu\x00', 0x242000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000011c0), &(0x7f0000001200)=0x14) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001240)='/dev/dlm_plock\x00', 0x0, 0x0) sendto$unix(r4, &(0x7f0000001280)="88bbf0d49d8f6af570ba6cd8b6c8c81731c88c226afa88e9283623e28f8522b1b947e7b0a1055c67df5b43b260af945c0b0721", 0x33, 0x10, &(0x7f00000012c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f0000001380)={0x0, 0x8001, 0x519, &(0x7f0000001340)=0xffffffff00000001}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r3, &(0x7f0000001500)={&(0x7f00000013c0), 0xc, &(0x7f00000014c0)={&(0x7f0000001400)={0x84, 0x2, 0x7, 0x401, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x10000}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xba08}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_FLAGS={0x8}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}]}, 0x84}, 0x1, 0x0, 0x0, 0x490}, 0x40) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000001540)=0x2, 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001580)) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f00000015c0)={0xa65, 0x3, 0x200, 0x9c, 0x1000, 0x7, 0x3}) ioctl$SNAPSHOT_S2RAM(r0, 0x330b) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000001600)=0x6) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001640)='/dev/vga_arbiter\x00', 0x50300, 0x0) sendmsg$AUDIT_USER(r5, &(0x7f0000001740)={&(0x7f0000001680), 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x14, 0x3ed, 0x4, 0x70bd2d, 0x25dfdbfd, 'f]', ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x48014) socket$alg(0x26, 0x5, 0x0) 12:30:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = dup3(r1, r3, 0x0) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x64, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[0xff], [], @remote}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @multicast2}}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0xfec0}]}, 0x64}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r5, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x4c4d}]}, 0x24}, 0x1, 0x0, 0x0, 0x4085}, 0x4040) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYRES64=0x0, @ANYRES32=r7, @ANYBLOB="00000000001000010000000000000000627269646765"], 0x3c}, 0x1, 0x0, 0x0, 0x24040010}, 0x200000f0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) 12:30:26 executing program 0: socket(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/snmp\x00') r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r4 = fcntl$dupfd(r0, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup(r1) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf548659d5d37d3c4f6550eba034a7473a3874dd985f213a71435c0718ad401a31b037810436b82e6b874b7eae5ecf03ee99545959e7737fddec56af6353b782a228bc09fcf45d573782d3f8a48e9ee66a0b12a3f384af59ded41412cfeeae952d880d4ae3bdece3862d79267926323e", 0xba}, {&(0x7f0000000440)="1bb6e19b307e313c343d8d50d9f0ca3f5e7646ca0116d3e9b96bccbe41a80d479f2debf5b489473e391dbf47f8213363798de103b0db921c974550941d4f26f19646ddcafba2b481b10884e4065d5778c4bccf85fdcbf6dd8e5668b423d1d5dac3988f2e7c08937f44ef4a271428864c5f443bc3d86d853c5dcb35f183764c8756c96ff4c495d61888b28b2b9bdab818b0b4557614f9931407dda556a167381acd217973d205ec42c493e36e22f0150b5082923ab1b487cc39fa6928dd8dfa85846cd39ebe32e1f7f1a777f38e7cec698d000000000000"}], 0x1, 0x0, 0xffffffffffffff2d}, 0x4000801) 12:30:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f32f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013a360f06c4c172d603b9070200000f32ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000140)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_procs(r6, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 347.208663][ T8780] IPVS: ftp: loaded support on port[0] = 21 [ 347.233575][ T8781] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:30:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400"/28], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 12:30:26 executing program 0: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r2 = userfaultfd(0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0xffffffff}, {}, {}, @raw8={"b54be8d3eb9c8d84483faa58"}}], 0x1c) dup2(r0, r2) read(r2, &(0x7f0000000780)=""/90, 0x5a) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000000)={0xa, 0x4}, 0xc) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) fstat(r3, &(0x7f0000000080)) [ 347.720696][ T8780] chnl_net:caif_netlink_parms(): no params data found 12:30:27 executing program 0: r0 = socket(0x18, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000140)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x20) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000001c0)={r6}, &(0x7f0000000200)=0x8) r7 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$cgroup_ro(r7, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r8, 0x84, 0x16, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xfffffffffffffff7, 0x2) 12:30:27 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) [ 347.970739][ T8780] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.981016][ T8780] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.991198][ T8780] device bridge_slave_0 entered promiscuous mode [ 348.053470][ T8780] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.060815][ T8780] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.070797][ T8780] device bridge_slave_1 entered promiscuous mode [ 348.128132][ T8921] hub 9-0:1.0: USB hub found [ 348.143904][ T8921] hub 9-0:1.0: 8 ports detected 12:30:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0x80086301, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000024000505d25a80648c63940d0424fc600c00184001ac0f0005ac0f0037153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="700000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000040044020200480012800900010069706970000000003800028008000200e000000204001300060010000dac0000060012004e200000050009000400000008000200ac1414aa08000200ac1414bb08000a00", @ANYRES32=0x0, @ANYBLOB="6dffb40f1e4faf8f82e7f36dae9d706aac0b5b92371f1af4271321240ced8d3ac767d6ccdf699d050b1a643009c2c5dfce40cc5259fe1fc61af39450ca02ab0e3c66877bcd51db74a2ef3c705b224747973a58bdf9347a5551097358f8ac764b6d9f241edc23102b5f05d4dcac750d542b6973c8b9c6c7c9941095fc3f02a01ec72b154496c4d78774068241f91ce91477bf3d665c2894dc27acf1afae5a71e338432e1ebb538be551a0ce211da93c9ab9ff3478a8e2570042e3a095a731d2d62066705f2a223feabb0ee60a48849f7c5c0852e4cc7c0f9657380344883e27ad0d0f6a5a8f7df96a858837aee957eec5dacd86e8d03a0c15b25d3d79d9d57b00c61f75fc7edb81baa07582e092f7acab895054cb78ef604c58461f85ea6116acd2ec9a2f9d8efab9c69f21aa1c67d284fffa45be581c9147f7b209954f8e63cb4531329400faf437db66d7a8ea36a7de16a301bb07d8"], 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 348.239048][ T8780] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.278540][ T8780] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.413257][ T8780] team0: Port device team_slave_0 added [ 348.450401][ T8780] team0: Port device team_slave_1 added 12:30:27 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuse(0x400400, &(0x7f0000000340)='./file0\x00', 0x0, 0x2000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x142) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r5) [ 348.575128][ T8780] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 348.583335][ T8780] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.609825][ T8780] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 348.672518][ T8780] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 348.680133][ T8780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.706450][ T8780] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 12:30:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', r6}) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040014}, 0x1) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c00ff07020601000000517d1d8600000000000010000300686173683a69702c6d6163000900020073797a310000000014000780080012400000000008000840000000000500010007000000010500fd953507000000000000000000"], 0x5c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x44}, 0x200440d1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$PNPIPE_HANDLE(r9, 0x113, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) [ 348.944934][ T8780] device hsr_slave_0 entered promiscuous mode [ 348.983952][ T8780] device hsr_slave_1 entered promiscuous mode [ 349.062596][ T8780] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 349.070395][ T8780] Cannot create hsr debugfs directory [ 349.079210][ T8974] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 349.120859][ T8973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:30:28 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d071, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101205) setrlimit(0xa, &(0x7f0000000040)={0x69c, 0xd}) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014a140b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442ee2eb94079d283c75904bcf9352c4677d38634d8e61555f8535ffae018f11a64ad245b6aa2e851d88"], 0x195) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0xa, @pix={0x1b2, 0x8, 0x64737664, 0x7, 0x8001, 0x2, 0x0, 0x5, 0x0, 0x3, 0x3, 0x1}}) unshare(0x2000400) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x1ff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r5, @ANYBLOB="0307ff0f000000000011bfc9044104000184"], 0x18}}, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) ptrace$cont(0x9, r6, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x140, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000100)={0x2, 0x0, 0x9f49, 0x5, r6}) [ 349.404759][ C0] sd 0:0:1:0: [sg0] tag#566 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 349.416603][ C0] sd 0:0:1:0: [sg0] tag#566 CDB: Test Unit Ready [ 349.423305][ C0] sd 0:0:1:0: [sg0] tag#566 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.433111][ C0] sd 0:0:1:0: [sg0] tag#566 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.442913][ C0] sd 0:0:1:0: [sg0] tag#566 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.452720][ C0] sd 0:0:1:0: [sg0] tag#566 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.462472][ C0] sd 0:0:1:0: [sg0] tag#566 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.472579][ C0] sd 0:0:1:0: [sg0] tag#566 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.482944][ C0] sd 0:0:1:0: [sg0] tag#566 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.492816][ C0] sd 0:0:1:0: [sg0] tag#566 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.502578][ C0] sd 0:0:1:0: [sg0] tag#566 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.512534][ C0] sd 0:0:1:0: [sg0] tag#566 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.522509][ C0] sd 0:0:1:0: [sg0] tag#566 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.532416][ C0] sd 0:0:1:0: [sg0] tag#566 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.542166][ C0] sd 0:0:1:0: [sg0] tag#566 CDB[c0]: 00 00 00 00 00 00 00 00 [ 349.725926][ C0] sd 0:0:1:0: [sg0] tag#567 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 349.736505][ C0] sd 0:0:1:0: [sg0] tag#567 CDB: Test Unit Ready [ 349.743189][ C0] sd 0:0:1:0: [sg0] tag#567 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.753160][ C0] sd 0:0:1:0: [sg0] tag#567 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.762963][ C0] sd 0:0:1:0: [sg0] tag#567 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.772737][ C0] sd 0:0:1:0: [sg0] tag#567 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.782533][ C0] sd 0:0:1:0: [sg0] tag#567 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.784185][ T8780] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 349.792392][ C0] sd 0:0:1:0: [sg0] tag#567 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.808740][ C0] sd 0:0:1:0: [sg0] tag#567 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.818561][ C0] sd 0:0:1:0: [sg0] tag#567 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.828340][ C0] sd 0:0:1:0: [sg0] tag#567 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.838199][ C0] sd 0:0:1:0: [sg0] tag#567 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.848039][ C0] sd 0:0:1:0: [sg0] tag#567 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.857890][ C0] sd 0:0:1:0: [sg0] tag#567 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.867699][ C0] sd 0:0:1:0: [sg0] tag#567 CDB[c0]: 00 00 00 00 00 00 00 00 [ 349.922750][ T8780] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 349.980834][ T8780] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 350.038560][ T8780] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 350.270645][ T8780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.298921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 350.308760][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.326281][ T8780] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.346122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 350.356551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.367035][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.374750][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.445372][ T8780] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 350.456283][ T8780] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 350.472543][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 350.481770][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 350.491899][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.501227][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.508581][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.519217][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 350.530070][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 350.540803][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 350.551122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.561389][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 350.571729][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.582089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.591454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.601620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.611141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.628897][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.638664][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.671144][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 350.679557][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.709492][ T8780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.755983][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 350.766079][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 350.813685][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 350.823347][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 350.841261][ T8780] device veth0_vlan entered promiscuous mode [ 350.850046][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 350.860011][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 350.882515][ T8780] device veth1_vlan entered promiscuous mode [ 350.924740][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 350.934191][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 350.974769][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 350.984726][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 351.007270][ T8780] device veth0_macvtap entered promiscuous mode [ 351.028221][ T8780] device veth1_macvtap entered promiscuous mode [ 351.095225][ T8780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.105898][ T8780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.120161][ T8780] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 351.128651][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 351.138080][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 351.147476][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 351.157249][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 351.174971][ T8780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.186010][ T8780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.199420][ T8780] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 351.211125][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 351.221360][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:30:30 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000800)="c4", 0x1}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x28}, 0xfc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r3, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x40041) 12:30:30 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x5) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDISABIO(r0, 0x4b37) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000040)={0x50003, 0x0, [0xe47, 0x7, 0x6, 0x100, 0xfffffffffffffe01, 0x2aefa7f2, 0x1, 0x8]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f0000000100)=0x2) 12:30:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f2244324a410834b8d5d25616e935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f37001000008fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a35149ae84f91561971001a8475ac4bffbbc3c434f03ffb93919", @ANYRES16=r3, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x28, r3, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x24}}]}, 0x28}, 0x1, 0x0, 0x0, 0x44004}, 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x9, &(0x7f0000000380)=ANY=[@ANYBLOB="59300000010000007db930001000000095000000000000007c650c001000000018270000", @ANYRES32=r6, @ANYRES16=r7], &(0x7f0000003ff6)='GPL\x00', 0xfffffffe, 0xd0, &(0x7f00000003c0)=""/208, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x10}, 0x78) 12:30:31 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x10, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xff, 0x7f}, 0x68a2, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) prctl$PR_GET_TSC(0x19, &(0x7f00000001c0)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x155) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000940)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)="3f5ffc8f0f600a72512def8abef5657e2a517d2031e977d2eaed437fd69c6566d7fea5ae2a0aef4991f93f5b577d0d4c47339f26764111a6834771c2d7d649302225119690429c73d5", 0x49}], 0x1, &(0x7f0000001480)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18}, @iv={0x1018, 0x117, 0x2, 0x1000, "215392b68ce8fe491fae94b5a301c3204f373ea833431b3854afb42eb5c455cbe3b2d8fa3882adfd031027dc0e6755afb40d250ae42d7c92f7d3079934a6da9cb331913239270899a481723800e23983038d49ad104f730e94be05c2cae013f2ec8028b9c909be74375c71e98a318440de23142a27f6bd4895a4ff3a0aa9519c707c0d816d05378f233ffd9b2f49d7d33911eb61467d4003fabd9ad2f46830a558ae5e5ade3057ad794ffe46a69bea49bc8832464b16945b292879aaef990b8ed1c5309d4277f324bf1c92c30d9c017c9514c8cb7b7740b539b06b85a585f488e034159a2ffd071035b357896309b22fe990bd9af0f22fbbfdbb646daabe9b496657021f96d4d67da46f8ba729b5211f028cdb2d50fb58fe4d9de707d285cb0e82dddb9e98d93f3dbfb776fedb9ca3e1e7477da1a08774ad9aa9023cf42b5d2355c375a5fd63efaf8b4117be6e27efc4593cd05fcd16470a5456153b7c308697f1b940143510d84131ebb78a0fae4462e6efdd72c860322d72373ff5de4d82892071e2392119e20bf0bb767205bb6dd38905eebc461c436c55bc7a22e91018316d3d965af416d0ed0ad1bb93283dbc058fb2b53a8c8e7eff0c41354263b4367e51ea70ca01ee2b0b410291554885d70954c02d8fc80a9cdc2c4c953bd5097eedc69c1ad17bef66602b6c7205ea49d4f217c9dc8ee156e649d3733d8655e88dbb7928f0b9290053392d4ee954f868b400c891a87f3fc8be4e4f8e5dcf27ff528786da8a80dc7a064847de9726632902d85bc9107bc50e1b51e442ffe7c1b373ed11096c8e3831ca112070e01564fb601fe7725a9191f3c0932dae7b6c81fc6b1017ebf25c48cb6066b8e80cb83d4051d5cf3061735850482cf0e51a6d4f657a2715beea16f5755e353d99144d5c33fc3796467cc6669eacd9dff754ab19e05721041b3728e44fb6e8eec7f57a0423931bbeb7eba7aa682565ac109385743b30a885b86c7f434b03b65c7e2bbf73e7f414a2651597c0bf36c0af413d9bfe9922478661429a95009abf1b29e8c484addcb7feb2fe614fbbf2611ec53f666e1aee2ca07524bbbf38046099d2bae4223f314944ab6e3bcfbe5c7c62a7f9d8ed03f785c6f82eeaf632ed7d6ae2526b6b287ce89b4ea506f71d2f40f8b3633dab58b2e30c70644078cd1f50053ccc62f174e25c7ecea45d8167edc8cc85de8ad30045c676e992f16668706403b956a521a21c6e9df2194358a0caad049ff0de3d084ed3b3aacff94c978e08e367e4f50af346616f92608b9e6922f8de40d60979b95752fa0cec7a2a564d371af6b6c2d309a4b15dd47a053e2b590b3e030371aa8bbb85d5ffcc20b782aa5651639ba334b89e1697632a34df767976ee9c730a0df6701586849e36b1a2ca277c26b442576c6cac4d751e88b7d96cf07c954cd2d49dde4af5940df3771fa9fd32d95967a32a1f7edf56b0b04a3d3810a1ce141d9858be8233b4767029faca9d7ff3fc415ec40d4b45f388f6f5920e19ca001d2774ea154285b62021f65e7d5bad6ab94d867f4ac9ade9fe45965f16f3c442c2224b7e2f5c846e88ce5dd5a11a17b6d9d6f287010e571e68d1ba24b6c0f361887da5732aa2482873f6be5fe8118b9cc6530840e1a99dc426940868e9724be24fa5a87de1586bdc2198bc687a4369be553b05d9d83ec5559e7d6debea7be6966237bf3f1abc9d5031c2d09f9212f34abb40b2fb608ab53673247100af9a3c6bd1ea09aee0b3d5817920a93dabb60f02ead03d0a2d075c024a05d45d7ca91fd0d2cd23af8d71c7859d03d86dc15ab7710f50f568b89c01e03cb75c9d85550ec55ecea3d3d3a4364bd6f4fc4ef3958fcc8e88058d6c60e8484c362f60bb79dfbc8ffbdb810c93ad878e1ef790522943b2c5a1d451a213f583176fdce8bf9c21ecd1276775acea3fd1a5bd7e9bbfafc67e27e4627cc87408f3a9578cb95203c1108fc7daea0dc70785095f03a7a221a246ccf4a5215cc5f1ee2f6a13ee9fe1c5eed972abba23ee1a01049e6128b8eeae1745401a8bda5f270f3aa3ffa93147c84749293b4aa04f27574704e6de4fed343c3c84dadbadb7afb69489639a4c97b2e329f84900cf13358430bfbcff0892022060dcde4f0f4f46350c1889cc368af6e60c648a955c2813487c755c229497a0d593a5d7c860eb45428adc2f3278005dbbe3badbb0ed8d9cce01f33a06f4d6b9a969928642ea6a086180b56a75c4e13103d69b7e76a3f3e4877ffdd9fa8737a093ffe667482d5908cb1046f86380cebf8f849a3eb39c98a802768f8f86e6f1767a54745287f38b40f082f0fbb7ac617eda9cc03c20fffb287e64d3525757d1f6be51ee8ce73553bb8f7cfef112c06d22c06e41deba64e17c110f25c890494d4c7e3b5ff2f584d1d818479bfe781c7d30713a90be4ae75ecdafdd9778a0c448fea21e3cb13c58f76d902801289d9f434fbcb9e1f8047df6e022ad52e84cacd733793732392baa6cd75b193927a571547551c60959bfa87b2b68cdc9810410a0494c21113e63d3217db1c5ea60469d7a2e030c53e4f184fd3c76045a7bc2456c4b18fb95b63c3ba2c40ff272f4e9a130418b94724166f5bfec81812af3162bd4e41cd314a5ac7dfff52f8c545b55a4a60872612295f5b9f4dea5cfe9b4b9bd3740cfe07a02f74f9e79e5bad32d14dcf4b7d449f848252c2ad717e57e3eef4d3b2d0c63a14ea980e74475b594330dd1378e86b92d6f987ae3da49ae738e433c031fe761429381ce59649481ec0e882d6a391da6a3d59fdfc4a27dd6c636bd28e2fb58559c0d86beef5277076a51caa486598d69f826be045f7d77ef2ca8cbbe41891cb05f0354ca6fe40f8cc040882e72c50dece2ed5d1ac56edbfa7b61e093206cba92e094331ed08a650bcd73b24bd9e892755c5bdeb2fb78c4b6acc8b034d2b76a87e62e92a833b4d00068f5c759f75074114596864f7027f4cfaf72fd7ca351a26772c251b63cf5f99a0bf62aa022baf0805ea901d4914771a5e876f0ed457b9c1838eaf6e0fe366882fe1c2dba1bf32489bb2bf085ec6c7ad8f4d921eb969e2167cf3a3390348c57cc4ff303d07f3f04a7e118f19c656ec4728e8ebb4571ca8d6c21759cf282aeeb90a6d70f12fb93a481a0f53019775bdb231172f479a3e58e92f92ac82b20b4246ed17de31ea6bc971892bc0c82e66eb64b59c1a99c9a44ab7cf6e05c11bfeffa75e13f6938e001f75e8f1a67354680f434555189d57af1016dded7712ef2deb677f8f37e5ec491a64b502a7c92ec8067fd846d38fb4a7b06ce2799b4d6208ba0c5de4967f4838f704b7feaac8888556123e8b5a19f8d7187a74a7141f227cc402ef754e351f1f517abc1326acce1a4c2c31b0f07cae96fdc02bec17d2251430d5c052e146a1b4888effc296ff41c743bc3fec061990534efba40f766934afb5fedcdde7a522d213293a93630f37db60d81c0661fd8b59b12194d8e95f19295fb18cee433624ee42caf01162e91d1287ed54460944652ca731f849845ce925c15ae50264fe931782e86db1f57f3023799a2acc0ca1e4cb21f39663c3df4c75c234a7e6793e02a21fed8eb8e5a3fec099d6e04247b6d58c8633af110e8c199db02e042dd7ef40f9898a4427eb735d070b47cadb61c60591ce74258d7e86ce46487d24f4e11be54d7e5fff4e69d1453977bcd6eaa07a97d9f40d04ed3b51b6c97e2216371e314649a5d6a94a88b066103c6bb90d8e804bdac87f840f5513b5647af8f37cd5be0b27be5395e9d73789b16f9b924b663e62285cf6e1e8ed1a2a8ed75a3b8c51a59ea7a453451c647d6ba3fca0e5fca5a1ea3cf88a455faec6ce877501978ea064192a61c70c24e632739043ae48ebed178ddeafc649af8f62dc739ab7cf1711aaf3a77542e4a751d313a0d350a887211e58752e0fec10eaf8b7f5a04e995b091495d515a015158d9a3638bceb2d93aad04aab78d1f4d8881ddeed899444513367700fd4a0430212a601c75ff1353365721da9d2a91cf0ba9d8eaf5de86fa90d5c21df13579ff655acfda9aafe194f8eaac03ff54dbdf51f75d034e0d5c0cd8e2e8ab75fdcfeab608fc9c60cb3873ed475e0566073c4106d67ee4187abfaf0e36ac9664f8d823bc873dbbbe4433fd6fc9a55bb94a0cd2127394043bdcd7038caae67693d04f59ca165af80a105d595a64a7ca712190a692b96ea2fb6dc163431b4c13bb7b4ad7c0c6ce10aa3a6b287fb5efb06fa8da324071b46a46604013a329ecc165daf98d09ec13a203fda93d520b1fe329319426b008682d9afa02e902c43e06b9e68935f1012d428ddcc54fb48847e5706aa790e7496b385fa39d960c9cfbe9d7678f357c1952066caddda4d95a8942731cce9c76f0bcbd32235039a21f899a082406b026feab1083978b47c5af21753d2b9bb63c5a212bfee42e4927d814cd01d83f693a90e466a1bc128087453bb10fb0efe0d377a2d79e410e15f1e256f69d0b4abaf93ca6ef99942875cb6f8fc97da650b00c296ca2429193820f2d1d7d40b83ef27026c72c7f084b820a362886b6631f220ee583f2db2c74cf3c6ec94227dbb53831991a7169b7fd9a4b48d9f99bb3bb3f28fc1c15c03a7139845f676b96a80678a6b80ccb630085f7768a4b7290d4f8875fac940117a7b66f57acf59a295e835b6e87c3a7f7a85acd4421670d8f5e3c83215ee9a492a655b055f61bed01e12cf6f30e826f7343325b68857ae6e53b01872ca9e18cb1e89e4fbe89940196a26643baa82bcaf23dabc24b87a6dc7a07e61460b27e06156d2d3bd80e0d72d03f7cf48fdfbeadfab0be68f62c83cc5b2125c8eb177fbc00e50125b7ff4538fb13e1110a339417d6b194446d13bcf4212edb5563d2269bce1f8fb84b8e8c81fef7a6b60adc03065124258b6dbb311dd11b9890eacd2a1539db142365f3e29e84854dd52b0a82e4bd139f61169b73304a631dbb0faf7e32ec28660bd0f7de3ef173d778c766b7db5af438e1022abb21b5a27b19eb3abc48a73b0312a15c00de43e02dc39ebaa49f12750011d4fe7667bbba041514dd29be14b90b9ee991352288da35fc49f06f94dffecfd46545a78a95dc136c67a878c9cfb457d6845546dfc1dfc90b73404be4895b26f15ade6dbd322bc9174c22d5c5c4f526ae86898e60c2033cd8168df40ce2dabce2c41ff47edd77cf643dfa181d509747ca05f2155a33ea57a1e13d1eeb69de89db804141b954c9b05702c7f0c73b26eb3764f6adc51927df01540fe2aa33596754686c04caac9aade3112b0802eb806d4c64828932f51185d320ce34cbd14b5c9c68a0a4f14e7466204dcde22025cc2991436d92113b941d17f8b69f18c7149e327b60c05be54224e3a13308fa6ced76470e20a7fbdaf495eb3fb2663b51f3bd0e48cae3b64162023ca922ac7fcc86443d7f9e409e4271f335af2f4f9276125356e6c28ad0d644195df866052fcf50385434cdb03d329c54b9257473dcca54abcd60cfc7d7b4b96629b70841628c3fca7d9d5078971cb586379e0fcacd6d1fc26bd0ee971ebefe865e36003287b3378a12d8df0df55f0a6dc272c06a8b6183f2b0507fd8fb963571844bc3c9cfd4082d48651542d85bbb0d6b002d91e304e7e936bf0bd227ccff3c3fb4d315f71760953f6376dfd409298e3cc2cfd802b3a9e96378e74ee4541bda70eba08b34b1d271149caed89f052f857054e1e5b8d2b91196a40062b33f16e980e91e516d3856cde9c107e1bf528bf82ebfa53a5a"}, @iv={0x90, 0x117, 0x2, 0x79, "e3033f3e791772847fb96ac8a017661622022b68673c8f382e472b066a936be75bd8f3ce8a02602d02e52e623bbbdc1d244ec4017b44aebce0c3b0425f2307323b7ef0ee66e0aeb53ff4e1bd1b17ce674d2a60ae0ab7e27c05e45ca753d78c509f7b14b7345220cb9b15c8cede8779bdabfc051120f8f4fbd0"}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7}], 0x1168, 0x4020844}, {0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000400)="d5f256d82b966fbf4d6b942b08d752cda8dff8d2d443595f57f4bd4cd98dcc37dbec299afb74ee558e4282cfabbdbcad098bf5123baef256dd672c69b687873845a820dfbdf0758d51c57bdb1f183e90ccc885c69faa3556c5d18e59006e095ac8a726da8bdedd658c72338b9c46a54eee3699eb74027fc2a61db7dba2b086fc294b2b36bcfc2bc96a05091f1f77", 0x8e}, {&(0x7f0000000580)="462950590f99840f1fe6be68925e14ccaaae4d9a4f405b26ebc85a7599f5f25a1d0e0ed5dcaf170d17f06dba1e252790dc73da1bcad03dbcb2faa546567bca645b44f0dbd0a36e86d5e8641251f43754d56462bdd741bd08bd9c3f252c9c4adec7558eeb85ba46cc6e13534189f8ed06f83492f57797d89f6aef2b8b5d706958a360769b", 0x84}, {&(0x7f00000004c0)="576c2a93b2660e52ff2f92305ce61b396c4c53c7b99c008da1664dad8dabc56d2e8ad8b7412f087f77d960fd4084130798b6c3e7772187b5ca28ad08c8f4af816079917b175ecc11a5c4e0e65cde0dac369adbb7e83c31d933ca5bcfc3ee", 0x5e}], 0x3, &(0x7f0000000680)=[@iv={0x68, 0x117, 0x2, 0x4f, "650d3145da22e86c5d889f2d9a4622e761130567e1e11ee54753a12b2b1e442008a461430af27e801d42d0a066ce7271b69752034e26c840c67e5280999f033bdff55360bafb357425f7deda807453"}, @iv={0x100, 0x117, 0x2, 0xb9, "65512efb6fdfc177a2c40b47b45ad2493ba92ca016210eff1f676f021a9621f315a479b4f96c94f85531ac6f9d4af565217e07fadf23f538af1bf4d725f5d0476d55955ad0c1e394f3ab8fd4bd0ff726723938372ada3347936b7077651e8e82b4b3e710b5153d4d3e9ba3101ec63e8f07ec18dba6060704b05bcdc86538f826f49e27ca045af7c8abe6da0ebae8bad1b05da72101d89e37b4fdedf5a49952692c75f09e96b429b63e64a0f3e6b445b4740cc55d655644b144e5083640730c21bb3ad1cf35231a4fde7c95c7b0d96ee94b4a1002c0dcd6bde1f2f0a7f9633846302d0c90b81d2b5398"}, @assoc={0x18, 0x117, 0x4, 0x7fffffff}, @iv={0xc0, 0x117, 0x2, 0xaa, "7400541fa4e3dff3cd2ba0818543419654e7a977a4ba85f7374ff5302ce58e9d59322cdced400dc91566d4d2f702c0f056f07030a7832e8755c082297f08e14f280194bbd5547b1d75ca13e4ea577c9b1609b400a550bd32e444e014f66efd310934eb8bb4d2b05d8979036572f0d7947d2806aad6b6194158dc787082ba09894c7273ec7e0a47593f4f44f3dadae6b36d69928bc14b7dc9e01ba6c1f113fa975c5dfad28ea04b50ca39"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x2a0, 0x800}], 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000021d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x43, 0x0) socket$inet6(0x10, 0x80000000003, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[], 0x14}}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x103000, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0xfffffffffffffffd) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x2c, 0x0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}]}, 0x2c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x28, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x880) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x381500, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) 12:30:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0x6}, 0x10) dup(0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x48080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = fcntl$dupfd(r0, 0x0, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r8, 0x8048ae66, &(0x7f00000001c0)={[{0x401, 0x100, 0x7, 0x5, 0x5, 0x0, 0x4, 0x6, 0x7d, 0x40, 0x2, 0x5, 0x80000ffff}, {0x8, 0x5, 0x73, 0x9, 0x20, 0x2, 0x40, 0xff, 0x1, 0x4, 0x3, 0x8, 0x7ff}, {0x80000001, 0x800, 0xff, 0xcf, 0x6, 0x6, 0x2, 0x5, 0x81, 0x2, 0x80, 0x20, 0x2d925ce4}], 0x6}) write$P9_RAUTH(r6, &(0x7f0000000180)={0x14}, 0x14) [ 352.437608][ T9064] IPVS: ftp: loaded support on port[0] = 21 12:30:31 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x4020c2, 0x0) getsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f00000001c0), &(0x7f0000000640)=0x4) r2 = socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2001}, [@IFLA_PROTO_DOWN]}, 0x28}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000040)="cdd51d2e09ce46ac3e6c8ab629996666cb567825b3c0d62bf004bc07d751bea8740a0f0f74b9") r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r8, 0x80044584, &(0x7f0000000100)=""/119) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDFONTOP_COPY(r6, 0x4b72, &(0x7f0000000080)={0x3, 0x1, 0x2, 0xb, 0xa0, &(0x7f0000000240)}) [ 352.879643][ T9064] IPVS: ftp: loaded support on port[0] = 21 12:30:32 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x3, {{0xa, 0x0, 0x0, @private2, 0x400000}}, {{0xa, 0x0, 0x1, @mcast2}}}, 0x104) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="1b0000001e005f0214fffffffffffff8070000000d000000000000", 0x1b) r3 = open(&(0x7f0000000080)='./file0\x00', 0x600ac0, 0x20) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="8590be37a1dac932df6a802321512dd90289fc902d2d1242537ccb1c096c916c4029ac31d8687fb07a5d1cdf6f4425506c42e70b0f8db4e1aa430335e9e978ef3b27b97ad6fdbc4506000000000000006b2221a2965905e2d2a9085259029fa5f8e25afdb0cee82a84c06b7d", @ANYRES16=r4, @ANYBLOB="000229bd7000fbdbdf250c00000008000400000000005c0001800c000700280000002f000000060002003a00000008000800040000000800080001fcffff060004004e22000008000b007369700008000500040020000a0006006c626c6372000000060004004e22000008000b0073697000"], 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x50) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="d22636acbf56e80b84268e2136f39be9f718", @ANYRES16=r4, @ANYBLOB="000228bd7000fbdbdf250c000000000010000400000014000180060001000a00000008000b00736970000800060001000000"], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x63365fd52eed70d1) r5 = socket(0x10, 0x803, 0x0) msgget$private(0x0, 0x169) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) tgkill(0x0, 0x0, 0xb) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) [ 353.083752][ T284] tipc: TX() has been purged, node left! [ 353.180202][ T9118] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 353.223517][ T9118] device gretap0 entered promiscuous mode [ 353.290312][ T9118] device gretap0 left promiscuous mode 12:30:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r2, 0x0, r1) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@getlink={0x2c, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x2c}}, 0x1) 12:30:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000140)=0xffffffff) socket(0x0, 0x800000000080002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x4000000000, 0x1f, 0x2, 0x9, 0x9, 0x2cf85da, 0x1, 0x2, 0x0, 0x0, 0x8, 0x29d, 0x5, 0x400, 0x100000000], 0x3000, 0x12a210}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 12:30:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth0_to_bond\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0, 0x4d}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRESHEX, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x4008000) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@getstats={0x0, 0x5e, 0x200, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x1}, ["", "", ""]}, 0x44}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001000010400001bff030000f600000000", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r4, @ANYBLOB="d16029f0bb3b0980"], 0x20}}, 0x0) [ 354.412333][ T9149] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 354.530107][ T9150] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:30:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x1000000000000003, 0x5) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1400cbee8710224b1670b900e0000001ac1414aa0000000000000000"], 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$inet(r1, &(0x7f0000001640)={&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 12:30:33 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f00000000c0)={0x8, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001c008478d50014750010000007070000", @ANYRES32=r5, @ANYBLOB="0a0f66000a000200aaaaaaaaaa0c41f702f1cf3f16737b57ea57fec024c82dda19545d777c085080cc163b1ad363fe50278badb76e92de39b6f22ce5a164526c42372d5949b64b6a50d4540a71ea3fecdd8e5365d0761c5d0e9188ebfc5cbc5a1dba0f71d0faa17c38"], 0x42e}}, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r6, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x4, {{0x2, 0x1, 0x1, r6}}}, 0x28) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0x4924b68, 0x0) 12:30:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000d7000000000008000400", @ANYRES32=r2, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000800)={0xffffffffffffffff}) fallocate(r7, 0x50, 0x7, 0x8001) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000507000800000000000000000000919519a1ab64003ffaf6a65ce07b84f416b552e6724f4bb713bc668a28210deade29bd6d8b50c1e7d7b474404a269669f87bd4e4e0ca035c3bcf204e05bc85528a49852b1993e2fe49703dba2a5e836dc46e22ef6310e9ec92b7e664785c19676cc8ee235082691787983991a446c06d6407e6dac922c009f0c4f23b7413ecab89a92b55e3ab194c5ffa82ed7c6871a185ee8db107ab5e8a0390ec89b7384c421d4984fd28ca5589b53fd42ccc8a0a883ceb0e9d6ceadbfd11e921c67eccfb10a861000000000000000707a3830c170000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000840)=0xffff0000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='l\x00'/20, @ANYRES32=r8, @ANYBLOB="0000000000000000070000000d0001006d61746368616c6c000000003800020034000200300001000b00010073696d706c65000004000280040006000c00070000000000000000000c0008000000000000000000"], 0x6c}}, 0x0) sendmsg$xdp(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x2c, 0xb, r8, 0x33}, 0x10, &(0x7f0000000640)=[{&(0x7f00000000c0)="dbeb71d47fc7b28631252cdf423e32ef616c798759c8bf879c5f4da61db95318efdf05f4bc65", 0x26}, {&(0x7f0000000240)="dd27295695da9f1cf4b689fbf01c213e8da7f5dcea08555a4ec6cd444a7c722a36133d9241014ce178444ea91ad410d506da791f968caa6082b5ebf642d0e0811861ff663378b5ec7d86003d423301412db4623c9069ab7d78dee80a24241fbb53f942e883fd565b480bf73afe60a15cb1837f8f27efb1234fbe8f4c584b8b0d9317cf3366f9b099fa4b8b7c667edd55d9790be18271dda1c9fd4e663a", 0x9d}, {&(0x7f0000000380)="158360d1ebd56e22876dcd39e578ce03f789bb2b2b9e09700c96cba82817e95f3a2775f1960bc24f1f82e4e61378a385e5bb0de1560839b1bc9304b02af515d63361b628318df908007e659f7f135b940fdbdf9d9d65d7a42dd577cf50ad58c6dce9c48570ed099413f4eb899c7c5f7fdde26469d7c84f003ddfa825b774a18045514e44", 0x84}, {&(0x7f0000000100)="bea4a1d156e4fef9ea297c3b71f065d5c4fb3cfc37fe3ecaaa3afb81c460e60a383f14a8f0cb6c", 0x27}, {&(0x7f0000000440)="13ebfcf60f241c24327b0c61d85cd8e616e58b715499b26101d01d84aa96218f3783877290f78b3dc6c950a801e69055386acd95bd82098f06403a481f3dca8b3bf5f4d135106c5768cb4aeff97c7002160d38163471fd831a5c9aa2618ecf949f6df89acf61cd3d0a8d6ad5f9759cb66c0818fc85f64353b30c74d231857cf13a3722af98a871667eaea21e93eb75cdf16ae3a3a716b6bf5977ddf4557635d63f4c6c48ac858f1b20a8104526ac98ace6003e69e9fd5ecfcc85851e76dde0517a249bbbe662bdb179dae47c29dc00a773e9e65f60ae9c6c3e8b900c147abb4502", 0xe1}, {&(0x7f0000000540)="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", 0xfd}], 0x6, 0x0, 0x0, 0xf348e440096e92d2}, 0x5) getsockopt$bt_BT_DEFER_SETUP(r6, 0x112, 0x7, &(0x7f0000000300), &(0x7f00000007c0)=0x4) 12:30:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="fc000000100046430cd0000000000000ff020000000000000000000000000001ff02000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000001000000003c000000fc01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000c0008000800080000000000"], 0xfc}}, 0x0) 12:30:34 executing program 0: ioprio_set$pid(0x3, 0x0, 0x7e35) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x225500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 355.362826][ T9165] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 12:30:34 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x2022}}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="bfc956b9a34cc68c3fbd933ca1079c2c0f5c036acb1997b76ede011546b9c33d110424f82204dd1cdef16de6a93c6f15b4c6d084e0af15d02e3cfad63688817fce3e300a8ce4e71f6b0a65eb1a6a9367af05655d", @ANYRES16=0x0, @ANYBLOB], 0x14}}, 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r3) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x75c) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) unshare(0x400) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000280)=[@increfs_done, @clear_death={0x400c630f, 0x3}], 0xe9, 0x0, &(0x7f0000000480)="b8aa89a99a5cdcea7588de4cd4716ec3dd0bee94e99b2a3da96c2149c6ee4847b4ac1ebceef3a5c399eaaef32e4758c17bc274207e2b1c9e8bf5c73fe67f35a563729eaa9cee573953cb9ce4667864d9b3de510990c49ad2a582f2b1546050f950053303a2bdf7e7055501f7cdf810f596681b271ca89ec682de1b9fdee8bccc817d886311807c7fe69c61e1afbec3866bd19b7742800f93743f144bb01503d567b7c9d397defe6b4428d66556142bf26f31b89a628e34a29e27f5b199a7f9183f8ad40e1f2ee6840b69f06cdc882eab7063066bb1581679b5ae043d601a3254386eb4ed78503e2664"}) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) listen(r6, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r7, 0x50, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000240)={r2}) openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x44400, 0x0) 12:30:34 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x5, 0x4) clone(0x5000000, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0xa) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r1, 0x0, r0) bind$netlink(r2, &(0x7f0000000000), 0x1) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x919b57d9aa477522, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r7, 0x4142, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x8040ae9f, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000040)='syz0\x00') bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0x7) [ 355.655226][ C1] sd 0:0:1:0: [sg0] tag#518 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 355.665765][ C1] sd 0:0:1:0: [sg0] tag#518 CDB: Test Unit Ready [ 355.672477][ C1] sd 0:0:1:0: [sg0] tag#518 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.682236][ C1] sd 0:0:1:0: [sg0] tag#518 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.691919][ C1] sd 0:0:1:0: [sg0] tag#518 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.701675][ C1] sd 0:0:1:0: [sg0] tag#518 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.711601][ C1] sd 0:0:1:0: [sg0] tag#518 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.721347][ C1] sd 0:0:1:0: [sg0] tag#518 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.731099][ C1] sd 0:0:1:0: [sg0] tag#518 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.740861][ C1] sd 0:0:1:0: [sg0] tag#518 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.750615][ C1] sd 0:0:1:0: [sg0] tag#518 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.760363][ C1] sd 0:0:1:0: [sg0] tag#518 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.770116][ C1] sd 0:0:1:0: [sg0] tag#518 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.779870][ C1] sd 0:0:1:0: [sg0] tag#518 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.789619][ C1] sd 0:0:1:0: [sg0] tag#518 CDB[c0]: 00 00 00 00 00 00 00 00 12:30:35 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000000)) write(r0, &(0x7f0000000040)="06", 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00%'], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480), &(0x7f0000000600)=0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x72, &(0x7f0000000200)={r5, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r5}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x6, 0x1f, 0x101, 0x4, 0x6, 0x5, 0xc31d, {r5, @in6={{0xa, 0x4e22, 0x1, @rand_addr=' \x01\x00', 0x5}}, 0x8, 0x6d82, 0x0, 0x9, 0x5}}, &(0x7f0000000080)=0xb0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000002000/0x3000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) 12:30:35 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x2022}}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="bfc956b9a34cc68c3fbd933ca1079c2c0f5c036acb1997b76ede011546b9c33d110424f82204dd1cdef16de6a93c6f15b4c6d084e0af15d02e3cfad63688817fce3e300a8ce4e71f6b0a65eb1a6a9367af05655d", @ANYRES16=0x0, @ANYBLOB], 0x14}}, 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r3) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x75c) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) unshare(0x400) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000280)=[@increfs_done, @clear_death={0x400c630f, 0x3}], 0xe9, 0x0, &(0x7f0000000480)="b8aa89a99a5cdcea7588de4cd4716ec3dd0bee94e99b2a3da96c2149c6ee4847b4ac1ebceef3a5c399eaaef32e4758c17bc274207e2b1c9e8bf5c73fe67f35a563729eaa9cee573953cb9ce4667864d9b3de510990c49ad2a582f2b1546050f950053303a2bdf7e7055501f7cdf810f596681b271ca89ec682de1b9fdee8bccc817d886311807c7fe69c61e1afbec3866bd19b7742800f93743f144bb01503d567b7c9d397defe6b4428d66556142bf26f31b89a628e34a29e27f5b199a7f9183f8ad40e1f2ee6840b69f06cdc882eab7063066bb1581679b5ae043d601a3254386eb4ed78503e2664"}) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) listen(r6, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r7, 0x50, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000240)={r2}) openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x44400, 0x0) [ 356.623114][ C0] sd 0:0:1:0: [sg0] tag#519 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 356.633678][ C0] sd 0:0:1:0: [sg0] tag#519 CDB: Test Unit Ready [ 356.640224][ C0] sd 0:0:1:0: [sg0] tag#519 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.650063][ C0] sd 0:0:1:0: [sg0] tag#519 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.659919][ C0] sd 0:0:1:0: [sg0] tag#519 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.669705][ C0] sd 0:0:1:0: [sg0] tag#519 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.679478][ C0] sd 0:0:1:0: [sg0] tag#519 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.689271][ C0] sd 0:0:1:0: [sg0] tag#519 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.699153][ C0] sd 0:0:1:0: [sg0] tag#519 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.708943][ C0] sd 0:0:1:0: [sg0] tag#519 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.718729][ C0] sd 0:0:1:0: [sg0] tag#519 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.728506][ C0] sd 0:0:1:0: [sg0] tag#519 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.738287][ C0] sd 0:0:1:0: [sg0] tag#519 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.748074][ C0] sd 0:0:1:0: [sg0] tag#519 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 356.757843][ C0] sd 0:0:1:0: [sg0] tag#519 CDB[c0]: 00 00 00 00 00 00 00 00 12:30:36 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x28060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x2022}}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x136) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="bfc956b9a34cc68c3fbd933ca1079c2c0f5c036acb1997b76ede011546b9c33d110424f82204dd1cdef16de6a93c6f15b4c6d084e0af15d02e3cfad63688817fce3e300a8ce4e71f6b0a65eb1a6a9367af05655d", @ANYRES16=0x0, @ANYBLOB], 0x14}}, 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r3) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x75c) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f16101000000000100c1", 0xa, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) unshare(0x400) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x24, 0x0, &(0x7f0000000280)=[@increfs_done, @clear_death={0x400c630f, 0x3}], 0xe9, 0x0, &(0x7f0000000480)="b8aa89a99a5cdcea7588de4cd4716ec3dd0bee94e99b2a3da96c2149c6ee4847b4ac1ebceef3a5c399eaaef32e4758c17bc274207e2b1c9e8bf5c73fe67f35a563729eaa9cee573953cb9ce4667864d9b3de510990c49ad2a582f2b1546050f950053303a2bdf7e7055501f7cdf810f596681b271ca89ec682de1b9fdee8bccc817d886311807c7fe69c61e1afbec3866bd19b7742800f93743f144bb01503d567b7c9d397defe6b4428d66556142bf26f31b89a628e34a29e27f5b199a7f9183f8ad40e1f2ee6840b69f06cdc882eab7063066bb1581679b5ae043d601a3254386eb4ed78503e2664"}) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) listen(r6, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r7, 0x50, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000240)={r2}) openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x44400, 0x0) [ 357.228097][ C1] sd 0:0:1:0: [sg0] tag#520 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 357.238740][ C1] sd 0:0:1:0: [sg0] tag#520 CDB: Test Unit Ready [ 357.245379][ C1] sd 0:0:1:0: [sg0] tag#520 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.255328][ C1] sd 0:0:1:0: [sg0] tag#520 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.265072][ C1] sd 0:0:1:0: [sg0] tag#520 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:30:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x9, r6, r5, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$DCCPDIAG_GETSOCK(r9, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x1304, 0x13, 0x400, 0x70bd29, 0x25dfdbfd, {0xf, 0x7, 0x7, 0x20, {0x4e23, 0x4e23, [0x5, 0xcf22, 0x6, 0x8], [0x2, 0x6, 0x8, 0x4], 0x0, [0x1, 0x800]}, 0x1, 0x7f}, [@INET_DIAG_REQ_BYTECODE={0xda, 0x1, "d09c6ae3d05f2afb77028f824b41c13b9a34331fd18dc5dc497fd31b5dac40038fe6952843f1b2a94a969528189f3173179f36225f9bd632d3e232cfeb1f5642c48c275fa81afa69ad89f8e63d3987149e14ef5922b9521f0f1d7c4baff797c44b0589b70347136b9947f784e09e5e347476e30e14497a208c14da58c8c22b90e79d750e1447897608311e225b866071fcae646a5784473e076cc08131f0fe6e24ba3990865d97ef7ed36f1863a34c0dc251967439e2c9e8d51432a581e8d15f219ee577be9ef47d37e5145c91c203a106865afb8067"}, @INET_DIAG_REQ_BYTECODE={0x67, 0x1, "7abc91895ed09a931ed79f0baffa74833ced2f47c99207373f58784bab7a025444d6b26ba38a6d576fa6eab6cd19e408a19fb3b8ba34a9813c5b954227b9302a82d8600c4007b81652343c27d89194fc2eae858519b066f8068dcef17dc1dbade9fb0f"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd4, 0x1, "2289f00d90e79d5a790f59d986c9168f8e0b335bdf82347c84412bed2c73e6da093c021286d9bd8bcf12c53e134d34d263663a0b4bf611168bbe12615e258171180baf5230ec6791792aaf24f1f46f5597ac94e88705ff074d7be43351e594aea341d502fb368518a2176c693027a569bcc1b68d2c04d4bd841685f117fafac4bcde0e8e6c16cdbcffec6d6f5f2a4089e787af1f7828166a3cf460ccf1052c557fee8759e0a02ef07e134025ed133aadf22efba3256b8df326ee46c6a9164c436003ff20b83c717ca7245ceceb4d1a72"}, @INET_DIAG_REQ_BYTECODE={0xc, 0x1, "ed172bc3dd3e0873"}, @INET_DIAG_REQ_BYTECODE={0x6a, 0x1, "0ecf1ce391aebcbd8a05453f6bc62b14e991e6bc1e92591f5a1b77203d4194d0bf92dbe1865ebfba60d196d2590c96fa79bc3258a67eef1795e0de1bd7300550bed6f68012a278a269adb02456bdd8321ee513fd0788c47ce75e36dc22903cf2887dd5b84a5b"}, @INET_DIAG_REQ_BYTECODE={0x23, 0x1, "33ce37216440060bea79ef6b2fe7a94f5021a72d795d6490ae6797860497d9"}]}, 0x1304}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) r10 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x9, r10, r8, 0x0) keyctl$unlink(0x9, r6, r10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) dup3(r11, r0, 0x0) [ 357.274866][ C1] sd 0:0:1:0: [sg0] tag#520 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.284620][ C1] sd 0:0:1:0: [sg0] tag#520 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.294380][ C1] sd 0:0:1:0: [sg0] tag#520 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.304217][ C1] sd 0:0:1:0: [sg0] tag#520 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.313962][ C1] sd 0:0:1:0: [sg0] tag#520 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.323802][ C1] sd 0:0:1:0: [sg0] tag#520 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.333518][ C1] sd 0:0:1:0: [sg0] tag#520 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.343257][ C1] sd 0:0:1:0: [sg0] tag#520 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.353961][ C1] sd 0:0:1:0: [sg0] tag#520 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 357.363706][ C1] sd 0:0:1:0: [sg0] tag#520 CDB[c0]: 00 00 00 00 00 00 00 00 12:30:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000040)={0x50}, 0x1) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a29093020600000000ff", 0x17}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdd, 0x0) [ 357.844669][ T284] tipc: TX() has been purged, node left! [ 358.065685][ T9222] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.0'. 12:30:37 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x48000, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @local}, 0x7}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @empty}, {0x20000010304, @link_local}, 0x0, {0x2, 0x0, @remote}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @broadcast}, 0x2}) 12:30:37 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8000, 0x0, 0x2) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)=""/3, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xfffffffffffffffd, 0x48100) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000200)=[0x7fff, 0x81, 0xfffffffb], 0x3, 0x7, 0x5, 0x2, 0x800, 0x101, 0x0, {0x7, 0x3ff, 0x0, 0x3, 0x4, 0x8, 0x6, 0xff, 0x6, 0x1, 0x401, 0x6, 0x10001, 0x8, "1362754ded9ca54751b2b08a339a9eaf0ac62e2ef5220f6f63a80341953b283e"}}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x1b2) socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000fed000/0x13000)=nil, 0x13000}, &(0x7f0000000100)=0x10) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x1) ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) 12:30:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x72, &(0x7f0000000200)={r7, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r7}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000040)={r7, 0x700, 0xfffd, 0x0, 0xb73, 0xce09}, &(0x7f0000000080)=0x14) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="280000000007050000000000000000000000000008000540000000000900010073797a310000000012cdbcce5cfa12fb3c727bfdfa378edd360aa0c3c4509207c441bbf5beeabf466315ef5073bbfecaed8c2be02c9a3abdfdfe557a3dc6c32ebde2e1a00ec84d99214a9374aaa8d3bf6878d22c3ee049f010fe4e2b963addeae69e22955209ff9291998dbfdc71b4de"], 0x28}}, 0x0) 12:30:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80800, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0x3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r4}}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x40}}, 0x0) 12:30:38 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="951d13000000c2039da40000000000000075ae53"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0xfffffffffffffdf6) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:30:38 executing program 0: pipe(&(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="a00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000007800128009000100766c616e000000006800028006000100000000000c000200040000001b0000004c0004800c00010004000000010000000c00010000000000010000000c00010004000000040000000c000100feffffff080000000c00010001040000020000000c0001007f000000800000000400038008000500", @ANYRES32=r2, @ANYBLOB="c8b4073fafeece00358ad4fd35daf9b15cdff30b4a3d2fa0db3b0a5a7bc47f664e44bd00ce44e61229cf39ba4b854470adba7b73288723e4c3a8e0400cf4a100ccec185a6bb017516c6a8d6babe69e87fa48abb50f95364c9a88c6f0ed649d208f49c7408e3fda1b0e2291e9994e57ce338c60ed1e91ed27d121328212d3d08cc6a2851987bb8f4e63549de0ae565153a7b1e5aa6f77c80a851415f1d2fceca2e00a4c578020436729a5bb1a2a8e73e797925ef51c00d47c594052f2f60f7ea73601ebe71a4568de7aa63eadb4fed1bf"], 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x0) 12:30:39 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0xfffffff, 0x6, 0x899e, r4, 0x0, &(0x7f00000000c0)={0x990a7c, 0x7, [], @string=&(0x7f0000000080)=0x7}}) write$capi20_data(r5, &(0x7f0000000140)={{0x10, 0x1, 0x8, 0x82, 0xffff, 0xffffff01}, 0x1b, "c5cca53971d31a53706a8e576724445b9a5cf1018bb1ed5a97a693"}, 0x2d) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:30:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000340)={0xf8, "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"}) r5 = accept4(r0, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='smaps\x00') sendfile(r5, r6, 0x0, 0x7ffff000) sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[], 0x14}}, 0x0) 12:30:39 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f00000005c0), 0xc, &(0x7f0000000200)={&(0x7f00000013c0)={0x7c, r3, 0x100, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5f}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfe}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, r3, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1200000}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8b90}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4044000) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x7c, r3, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0xdd26cc262e1db43}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000804}, 0x11) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@broadcast}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}, 0x0, 0x2}}]}, 0x184}}, 0x0) 12:30:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x48, 0x1c, 0x10, 0x0, 0x0, {0x4}, [@generic="0bfce48d7452b4e2ee1b03f6faa77a58cd4ff6711d757a399ac26f6d8afd4694dc99f44d36c8a751d26b202908742980d2a4"]}, 0x48}, 0x1, 0x0, 0x0, 0xc800}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) write$binfmt_aout(r1, &(0x7f0000000340)={{0x10b, 0x5, 0x8, 0x3e, 0x1ba, 0x3, 0x1b7, 0x650}, "e3de853bcabfbb426bd73617f31aba08a338068c4f329684a75055d1a0a6b5416ed3a7635cbc4f992722a21ff294fe176d6a6ceffb51b954effb2db1434c3e8b777a337261e78b2237b74a2d41c03988236f982b9f3e550c94da90e2ce0db26efe54ab5e033467ea44e1ae68c73d6a63226a7f3c5e48423b4a0392f55990a956840a5c11daf33894a0d425f77dd28f61c1a02ebacebb65b522d1c32e2fef843a1a204392653895c9352cb593f3d9fe94a85b0808a04a9f5d6dd45acd84d1ba", [[], [], [], [], [], [], []]}, 0x7df) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x101600, 0x0) read$eventfd(r4, &(0x7f0000000200), 0x8) r5 = fcntl$dupfd(r1, 0x0, r3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000d00)=0x14) setsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f0000000d40)={@private1, r8}, 0x14) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20040200}, 0xc, &(0x7f0000000280)={&(0x7f0000000d80)=ANY=[@ANYBLOB="6c01000009f48463f24b3ae2b3a8f05c538f3e7f615b693d2607dc5f28c4e0d2794ebf0377f527b9c37b2044eee6761cb206ddb3a457063c87249dc1f94c0208f46ecbfe99143c1d912c1606968bdf3f17fbbdee7bb9e56278bc299dc07f6c6c138dac294f3f41f54cd212fe0ff393afd5f79a50e2613078ffe6bb201fc035339213fb12005ff6", @ANYRES16=r2, @ANYBLOB="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"], 0x16c}, 0x1, 0x0, 0x0, 0x400000c}, 0x20004840) 12:30:40 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x42541, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x1, 0x2}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000040)={0x8}) 12:30:40 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x80002, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x1c8, r3, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x86}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0xa0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x17c}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x58b3fd29}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x71f6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff9}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x700}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0xf4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe79}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3af0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff55af}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x800}, 0x10) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x10) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000000)) 12:30:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$l2tp(r2, &(0x7f0000000300)="4e468419dccd989508410d264a164ae688e0f49352dda28e600f56e9af6f9f69bcd851b888d7a0556c18e934f456625d7003dd83dcd4b86b11bad4fc8e1c00bcb3a3cba7ee31ae65d8b6d1a8d0ec0c47a3af7ecf6624f0474a26ab452d73a18f8737cf5a1de1845eb9e62eed747757705399112cca876549448ed3dd4f11be0cf2dc2c826376ab00a3a7e435c8f95e96b35253b772bbfded3099cadcd6771cbedc98d444657f5ea6ad3a58dd653afffa0bce24adaa2598b4e5d71059be28a9bf919cb5a7d28d77af3d71b268011cea8a6b58779957bd12fecb08402b1403503a0d2bfe3757cf126e89113a9dfda04fbfd7", 0xf1, 0x81, &(0x7f0000000100)={0x2, 0x0, @broadcast, 0x3}, 0x10) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000080)=';\a\xf0&\xc5!\xa5\xb4\xb8-\xacY\x16\xd6\x8d\xe3\'\xe2\xe8\x18\xe8\t\xb1\xf4\xaa9G\nIn\xba\x06w\xfd\an\x00\x12 6 \xcbt\xa6\x03\xc1L\x05\xf0\xf0\xa8\x19\"\xd1J%\t\xacv0e\xa5:\x10\v\xfa\xb0w(\xda0#Hb\x94\xae%\"p`E\xd4\xb4\xa9t\x9b\xea&\xc9\x12\xfa{}\xc6\xb7\xd3\xd6\xff\xffZ\xa993\x7f\vR\xb3J\x8aQ1\x8a|j\x99\xd4Gl') r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6103, 0x0) epoll_wait(r4, &(0x7f0000000040)=[{}], 0x1, 0x8) 12:30:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) r3 = dup(r0) getsockopt$netlink(r3, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup(r4) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r6, 0xf504, 0x0) getsockopt$netlink(r5, 0x10e, 0x5, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 12:30:40 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setlease(r0, 0x400, 0x6aa01d7440942877) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffd, 0x303341) sched_yield() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syncfs(r3) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x4c000, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000000c0)={0xc, @vbi={0x4, 0xd0ab, 0x3, 0x3247504d, [0x7, 0xfb], [0x10001, 0x4], 0x108}}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 12:30:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKFRASET(r3, 0x1264, &(0x7f0000000000)=0x6) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000040)) [ 361.542837][ T9301] ALSA: seq fatal error: cannot create timer (-22) [ 361.598040][ T9297] --map-set only usable from mangle table 12:30:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1', "2c83b25243109c69ac355453010179f808a5b77ab521796712ae8e1efec0caf0efeef345bf2844f2490de051deffe2ca722e611b8d1b4a2ae4733d2070e52897c3008aac3bdaebb4ccfc196b5efeec4eb30a59b57ceee1a1eeae34ff30689c8b82f7ce86fa1a9175a6bffc030fe22a67f7f39a2634f8070ada8a7be8fb78dc12639c14a5c3783db90f138b96b0b1aa7c357d57be0988eb47cf845ad637702179122fb1dbe117c3a56f1f11cc95f6809b1b18138d1cac7aec922eb5c3b475"}, 0xc2) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfd, 0x8}, 0xc) eventfd(0x0) [ 361.733104][ T9310] --map-set only usable from mangle table 12:30:41 executing program 0: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}}, r1, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, 0x0) 12:30:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x8000, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r6, 0x29, 0xd3, &(0x7f0000000300)={{0xa, 0x4e20, 0x800, @private1, 0x5}, {0xa, 0x4e20, 0x8c58, @mcast1}, 0x3, [0xd2, 0x5, 0x0, 0x2, 0x5, 0x63d, 0x6, 0x6]}, 0x5c) [ 362.010962][ T9325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.061664][ T9332] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.113366][ T9325] batman_adv: Cannot find parent device 12:30:41 executing program 1: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:30:41 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000000)) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4004ae99, &(0x7f00000000c0)={0x0, 0x0, [0x122, 0x0, 0x3, 0x8, 0xc0010140]}) dup2(r4, 0xffffffffffffffff) 12:30:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="0080", 0x2}], 0x1}}], 0x1, 0x2402e4e4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="01000000000000006b8600000f00"], 0x14}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r2, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f0000000280)={0x14, 0x3, 0x2, 0x0, 0x0, 0x0, {0x1, 0x0, 0x2}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x200c0004) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r0, 0x0, 0x4ff60, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x184, 0x0, 0x8, 0x70bd26, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x81}, {0x6, 0x11, 0x7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xcec}, {0x6, 0x11, 0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0xc4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6156}, {0x6, 0x11, 0x6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x400}, {0x6, 0x11, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6, 0x11, 0xc165}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}, {0x6}}]}, 0x184}, 0x1, 0x0, 0x0, 0x24044000}, 0x4000) 12:30:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f0000000000)=0xfd8, 0x4) listen(r0, 0x8) syz_emit_ethernet(0x3a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08004600002c0000000000069078ac1414bbac1414aa44041d0300004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="4c07200090780000"], 0x0) 12:30:42 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x6}, 0x2800, 0x0, 0x401, 0x0, 0x0, 0x7fff, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="010027bd70004331ecacedde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x1b4, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0x19e, 0x16, 0x0, 0x1, [@generic="5841aa51b7b5409885ecb383fc0b8d74121a747ca092dcfe2cacade379a099bf2605000000000000007df806f6b109b4cfbb7449816b644ced0ee8a868b1a65d468a21256d4acae064e27158ef270249ce636df8db6368f2ec4be157dcf63326e4d0f29ada44727d9087409b231e20ff4f4bcd0b975b09373f18d3dd0e1c0f5df854b4e125137e510cc70071bcda04ecc193e31b707d0dbc7d59b9cb376a3009", @generic="9ac084ca577b97ee42eed73e26418461b8cfae54a49fadd0efdac44134fd81636572", @generic="63f804cc3b3c178a9ce201d919707d2d966e419726bb4494b3cdf2de4898e40eab9596490fc53af6d159a5fad8718c2a3b85a34586bf48d0f59358badd1c9302b0d98203d2d87d6683557a7cfe50e879e04d95b7d5919bf821edacc940849f3fa2588a8c3e86be60b9c0114f9db445b9dca08a7e434d5cdb29027045bc5c40925916aa622b49f2458b2d87dc4606096e5c65c87a909277b7199140978b587b9437ea783a49a6576d0a3f01e5e0276c7ca4e1fe176c636622d4531002d7d332edfc98d61b74aa499087fcbdf72da7616293916ac33b9457f9"]}]}, 0x1b4}, 0x1, 0x60}, 0x44040) [ 362.919470][ C1] sd 0:0:1:0: [sg0] tag#521 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 362.930082][ C1] sd 0:0:1:0: [sg0] tag#521 CDB: Test Unit Ready [ 362.936783][ C1] sd 0:0:1:0: [sg0] tag#521 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.946539][ C1] sd 0:0:1:0: [sg0] tag#521 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.956286][ C1] sd 0:0:1:0: [sg0] tag#521 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.966030][ C1] sd 0:0:1:0: [sg0] tag#521 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.975783][ C1] sd 0:0:1:0: [sg0] tag#521 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.985525][ C1] sd 0:0:1:0: [sg0] tag#521 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 362.995321][ C1] sd 0:0:1:0: [sg0] tag#521 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.005073][ C1] sd 0:0:1:0: [sg0] tag#521 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.021091][ C1] sd 0:0:1:0: [sg0] tag#521 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.030843][ C1] sd 0:0:1:0: [sg0] tag#521 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.040589][ C1] sd 0:0:1:0: [sg0] tag#521 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.050335][ C1] sd 0:0:1:0: [sg0] tag#521 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.053043][ T9368] netlink: 'syz-executor.0': attribute type 22 has an invalid length. [ 363.060067][ C1] sd 0:0:1:0: [sg0] tag#521 CDB[c0]: 00 00 00 00 00 00 00 00 [ 363.216231][ C1] sd 0:0:1:0: [sg0] tag#522 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 363.226783][ C1] sd 0:0:1:0: [sg0] tag#522 CDB: Test Unit Ready [ 363.233446][ C1] sd 0:0:1:0: [sg0] tag#522 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.243193][ C1] sd 0:0:1:0: [sg0] tag#522 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.252945][ C1] sd 0:0:1:0: [sg0] tag#522 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.262691][ C1] sd 0:0:1:0: [sg0] tag#522 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.272452][ C1] sd 0:0:1:0: [sg0] tag#522 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.282201][ C1] sd 0:0:1:0: [sg0] tag#522 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.291879][ C1] sd 0:0:1:0: [sg0] tag#522 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.301637][ C1] sd 0:0:1:0: [sg0] tag#522 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.311411][ C1] sd 0:0:1:0: [sg0] tag#522 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.321181][ C1] sd 0:0:1:0: [sg0] tag#522 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.330954][ C1] sd 0:0:1:0: [sg0] tag#522 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.340704][ C1] sd 0:0:1:0: [sg0] tag#522 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 363.350451][ C1] sd 0:0:1:0: [sg0] tag#522 CDB[c0]: 00 00 00 00 00 00 00 00 [ 363.367631][ T9367] netlink: 'syz-executor.0': attribute type 22 has an invalid length. 12:30:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x28002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x133000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000580)={"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"}) 12:30:42 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r1 = dup2(r0, r0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000180)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0xbf) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x9, 0x0, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000280)=0x1c) setsockopt$inet6_int(r4, 0x29, 0x46, &(0x7f0000000440)=0x4000, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r4, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000300)=@gcm_256={{0x303}, "dee046222e2cf4bf", "768b056652808e42df0abf01e2a29115e46e8e0149dea345c5e500d32e38c015", "37b1c595", "d00208120e6678a2"}, 0x38) 12:30:43 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$char_usb(r3, &(0x7f0000000080)="f0443008edc8c0743e7432beb4170c063be6a28ebc6d4309500339ded5e7a2b7240b527b13c3c7046a52f56df97bab1ea79045b595a4fad9849adc4198320971c35c93df95d127e05240a4957782162a14eef3850483413e36107313e5", 0x5d) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x9, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x133c1baa26106781, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 12:30:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000001) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x7, 0x9, 0x4, 0x0, 0x3, {}, {0x1, 0x0, 0xfa, 0xfc, 0x40, 0x53, "80986057"}, 0x6, 0x1, @fd=r1, 0x100d2, 0x0, r3}) close(r0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f0000000040)) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 12:30:43 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) splice(r6, 0x0, r5, 0x0, 0x10003, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xfffffeee, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @loopback, 0x7}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) 12:30:43 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) splice(r6, 0x0, r5, 0x0, 0x10003, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:43 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#! ./fild;'], 0x191) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) signalfd(r1, &(0x7f0000000040)={[0x101]}, 0x8) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:30:43 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) splice(r6, 0x0, r5, 0x0, 0x10003, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:44 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000040)=""/102, &(0x7f00000000c0)=0x66) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x8218, 0x2, 0x5, 0x8, 0x9}, 0x14) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000140), 0x10, &(0x7f0000000200)={&(0x7f0000000180)=@canfd={{0x4, 0x0, 0x1}, 0x5, 0x1, 0x0, 0x0, "386dcfdf6acb676af3e9cc05d7a18bd93fd7e13b09fa549c79ab8d6fa3f5c66a9529302588ac7f6165f695a336e9441936a5ea005b4c48796fa53749bb95b34d"}, 0x48}, 0x1, 0x0, 0x0, 0x95}, 0x91) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="6e615623cb41a1290e6c5e484a75552f43f18579324430c6af72ee1c3896d8019aa3d72d44d804b5ba493713", 0x2c, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, r2, &(0x7f0000000340)=@encrypted_update={'update ', 'default', 0x20, 'user:', '[#-\x8a'}, 0x19, r3) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r4, 0x8818564c, &(0x7f0000000440)) socket$rxrpc(0x21, 0x2, 0x2) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000c80)={0x6, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000cc0)=r5, 0x4) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/cachefiles\x00', 0x2000, 0x0) sendmsg$NFQNL_MSG_VERDICT(r6, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d80)={0x74, 0x1, 0x3, 0x301, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0xffffffff}}, @NFQA_PAYLOAD={0x47, 0xa, "adeb1ef3c6742b915051b55092b4c1a35ea0b69395d75efc3edc72d12d67de48640abc6d35234e2c275b6029e16347279ba82bb0cfa8dc703b0f6c9141866f1de30c80"}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc}}]}, 0x74}, 0x1, 0x0, 0x0, 0x40084}, 0x4000000) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000e80)='net/kcm\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r7, 0x12, 0x2, &(0x7f0000000ec0)=""/119, &(0x7f0000000f40)=0x77) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, &(0x7f0000000f80)={0x7, 0x3, 0x3f, 0x2, '\x00', 0x5}) ioctl$EVIOCSKEYCODE_V2(r7, 0x40284504, &(0x7f0000000fc0)={0x3, 0x19, 0xf2f, 0x3800, "b3b951f3a385bdf13f66dc558d63c59c0a11075d20b4fdf2920f3116ce1e1990"}) sched_setscheduler(0x0, 0x5, &(0x7f0000001000)=0x912c) 12:30:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01002c6d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x72, &(0x7f0000000200)={r7, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r7}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000000)={r7, 0x5, 0x3, [0x4, 0x1, 0x46d]}, 0xe) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="be", 0x600}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="300000008400200001000000000000000400e7eed520949fff6900000000000000000000000000000018000000010000", @ANYRES32=0x0], 0x30}], 0x1, 0x0) 12:30:44 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) splice(r6, 0x0, r5, 0x0, 0x10003, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:44 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) splice(r6, 0x0, r5, 0x0, 0x10003, 0x0) 12:30:44 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) splice(r6, 0x0, r5, 0x0, 0x10003, 0x0) [ 365.739567][ T9437] IPVS: ftp: loaded support on port[0] = 21 12:30:45 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) splice(r6, 0x0, r5, 0x0, 0x10003, 0x0) [ 366.030309][ T9437] chnl_net:caif_netlink_parms(): no params data found [ 366.181648][ T9437] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.189057][ T9437] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.199122][ T9437] device bridge_slave_0 entered promiscuous mode [ 366.241189][ T9437] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.248868][ T9437] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.258244][ T9437] device bridge_slave_1 entered promiscuous mode 12:30:45 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) [ 366.395748][ T9437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 366.411440][ T9437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 366.480825][ T9437] team0: Port device team_slave_0 added [ 366.493633][ T9437] team0: Port device team_slave_1 added 12:30:45 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) [ 366.559215][ T9437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 366.566427][ T9437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.592745][ T9437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 366.712970][ T9437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 366.720032][ T9437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.746220][ T9437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 12:30:46 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f00000005c0), 0xc, &(0x7f0000000200)={&(0x7f00000013c0)={0x7c, r4, 0x100, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5f}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfe}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, r4, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1200000}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8b90}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4044000) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, r4, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40804}, 0x81) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xfffd}]}}}]}, 0x3c}}, 0x0) 12:30:46 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) [ 367.228541][ T9437] device hsr_slave_0 entered promiscuous mode [ 367.303743][ T9437] device hsr_slave_1 entered promiscuous mode [ 367.332518][ T9437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 367.340157][ T9437] Cannot create hsr debugfs directory 12:30:46 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) [ 367.955656][ T9437] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 368.008976][ T9437] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 368.093794][ T9437] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 368.149435][ T9437] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 368.554071][ T9437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.624651][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 368.634072][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.650121][ T9437] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.681863][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.692087][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.701426][ T8665] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.708748][ T8665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.782006][ T9437] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 368.793001][ T9437] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 368.808901][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 368.818233][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.828201][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.837955][ T8665] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.845282][ T8665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.854336][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 368.865378][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 368.876317][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 368.886788][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.897163][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 368.907977][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.918495][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 368.928562][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.938947][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 368.948727][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.973078][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 368.982898][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 369.013280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 369.021074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 369.041764][ T9437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 369.112852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 369.123122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 369.170064][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 369.179825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 369.195680][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 369.204881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 369.224899][ T9437] device veth0_vlan entered promiscuous mode [ 369.260096][ T9437] device veth1_vlan entered promiscuous mode [ 369.323181][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 369.333846][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 369.343325][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 369.353238][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 369.399665][ T9437] device veth0_macvtap entered promiscuous mode [ 369.417797][ T9437] device veth1_macvtap entered promiscuous mode [ 369.452139][ T9437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.463209][ T9437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.473280][ T9437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.483833][ T9437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.497446][ T9437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 369.506653][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 369.516480][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 369.525828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 369.535817][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 369.631476][ T9437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.642321][ T9437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.652520][ T9437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.663085][ T9437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.676535][ T9437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.693495][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 369.703482][ T4618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:30:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socket$inet(0x2, 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x72, &(0x7f0000000200)={r5, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r5}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r5, 0x1d05b5bf}, 0x8) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="4177f292251855b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r7 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) 12:30:49 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="6000000010000000000000000000000000000000e56b37a4dd957439dedc514c4a1dc34627ce6b7a77effee75677c721c2d04df422091ab4d13160531a770000", @ANYRES32=0x0, @ANYBLOB="00000000000000004000128008000100677265003400028008000500040000000500080002000000080004007f00000008001500e345066cf6a75af4e50008000500000000000500090040000000"], 0x60}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, 0x140c, 0x200, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x2}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x44801}, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x1) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000001c0)=0x10, 0x800) ioctl$SIOCGETLINKNAME(r6, 0x89e0, &(0x7f0000000340)={0x4}) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x5c}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000100)) r7 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe6, 0xc) 12:30:49 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:49 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x5a, 0xe01, 0x0, 0x0, {}, [@typed={0xc, 0x2, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x5d, "a369ca98193a9c49fd114442c894afb4d8cea35ce94346047fdc7b7bd0057ece9be8538854a2e48dea364faaee397207af456202016acb74873b643bf3bf217eab6513976955e9ee90a856e6eb78a60a1dad48f1714287511e6266facf"}, &(0x7f00000001c0)=0x65) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000280)={r6, 0x6668}, 0x8) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r7 = socket(0x10, 0x3, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r0, 0x0, r7, 0x0, 0x4ffe0, 0x0) 12:30:49 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) [ 370.337851][ T9677] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 370.548081][ T9689] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 12:30:49 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:50 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) [ 371.010490][ T9704] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:30:50 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:50 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:50 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) readahead(r2, 0x8, 0x5) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xc8882, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x800}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c000000020601000000000000000000000008001000035f5f9f4ff8c269702c6d6163000900020073797a310000b65df1760780084f0c88a1001240000000000820000000000000050001000700000005000400000000fc688f002700050002fc0000"], 0x5c}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e24, @empty}, 0x10) fchmod(0xffffffffffffffff, 0x86) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000180)={0x0, 0x0, 0x2, 0xfffffffc, 'syz0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="ffff86dd60aa329500000000fc010000000000000000000000000000ff02000000000000000000000000000188"], 0x86) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 12:30:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000340)={{{@in=@broadcast, @in=@empty}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000480)) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x44002, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000100)=""/119, &(0x7f0000000180)=0x77) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000080)={0x7, &(0x7f0000000000)=[{0x661a, 0x81, 0x0, 0x8}, {0xb436, 0x44, 0x7, 0x4}, {0x0, 0x0, 0x8, 0x6}, {0xff00, 0x2, 0x5, 0x1}, {0x7, 0x62, 0xeb, 0x26d}, {0x7, 0x9, 0x80, 0xfffffffd}, {0x2, 0x2, 0x2}]}) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 371.470013][ T9716] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 12:30:50 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:51 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:51 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000000040000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240015bf7ff28fba82d9fe02000c0002000500010001200000140001000800"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f0000000080)={0x1, 0x1, 0x4, 0x400, 0x1, {}, {0x2, 0xc, 0x32, 0x3f, 0x5, 0x6, "5df3b1ae"}, 0x1f, 0x3, @userptr=0x8, 0x7, 0x0, r8}) lseek(r9, 0x1000, 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:30:51 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) [ 372.094801][ T9730] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 12:30:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x38d6c0, 0x0) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000000)=0x4, &(0x7f0000000040)=0x2) 12:30:51 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:51 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f00000000c0)={0x0, {0x101, 0x7}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0xb1, 0x0, 0x0, 0xffffffff}, {0x6}]}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[], 0x14f) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000080)) openat$cgroup_ro(r6, 0x0, 0x0, 0x0) 12:30:52 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:52 executing program 2: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x73, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c00000002060100000000000000000000000000100003000073797a3100000000140007800800124000000000080008400000000005000100070000000500040004000000050005000200"/92], 0x5c}}, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000100)={r4, r5, 0x800}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 12:30:52 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) [ 373.129875][ T9751] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 12:30:52 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:52 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040)={0x1}, 0x4) 12:30:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fa}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fa, 0x0, 0x2}, 0xd27bcb57) sendmmsg(r3, &(0x7f0000000a40), 0x8000000000000b0, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fa, 0x0, 0x2}, 0x10) 12:30:52 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x7dde, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000300)=""/4096) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) listen(r4, 0x7f) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 12:30:52 executing program 0: syz_emit_ethernet(0x83, &(0x7f0000000000)={@local, @local, @void, {@mpls_mc={0x8848, {[{0x400}, {0xffff}, {0xad}], @llc={@snap={0xab, 0xab, "bb87", "e863cf", 0x883e, "5aa738cc3c6737d6aa7b8bffd8e67edd36264b4cc3e097e00874274512eca776fa32bc40361f3764aace1e63c5380aa574d20d1929c0bfb75606cb7eb2a631afcbd6fe8eddc335b7a6dcb9abf586e36423221dcc43f2ed84191a7af2230b0146"}}}}}}, 0x0) 12:30:53 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="0af70000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c5445589739d7eaac7b6d00000011001fff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r2], 0x4c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000480)='./file0\x00', 0x4008040, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 12:30:53 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:53 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000240)) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_TYPE(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1e000000020000050500010007000000050001000700"/36], 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$unix(r5, &(0x7f0000000280), &(0x7f0000000300)=0x6e, 0x80800) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 12:30:53 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r2, 0x10, &(0x7f0000000040)={&(0x7f00000002c0)=""/4096, 0x1000}}, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x40002, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000033000502d22780648c6394fb0300fc00100000000c000200053582c137153e370400088003002300d1bd", 0x2e}], 0x1, 0x0, 0xffe0}, 0x0) 12:30:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xa9bb8) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x3, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpid() capset(&(0x7f0000000000)={0x19980330, r5}, &(0x7f00000001c0)={0x10, 0xfffffffc, 0x0, 0x0, 0xffffffff}) syz_open_procfs(0x0, &(0x7f00000025c0)='attr/prev\x00') 12:30:54 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) [ 375.195217][ T9803] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 12:30:54 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:55 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1c2) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x2, @name="57a42b8d71d4559a377ff12074e58f89e1952d059500a138457ac814dd966df7"}, 0x8, 0xf000000000000000, 0x400}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x7ff}}, 0x9, 0x1}, &(0x7f0000000380)=0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, r2, 0x0, 0x0}) socket$pptp(0x18, 0x1, 0x2) setsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f00000001c0), 0x4) write$P9_RLCREATE(r3, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x2, 0x2, 0x200}, 0xdc}}, 0x18) unshare(0x40000000) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="506f0000000d0a0300000000000003400000000109002c00737940000000000c00008004000180040007800900020073797a3100c80000000000000000000092b193bb64ee6fa404443257bcd264dce91f13136385116678045548cf3be275207258ebfcc854398e1db7cb0cf394ef6ca9e2a33c6d3f4facc3dfb4c2e83a6755297a91c84e95b9532cdbeb78f3edb2a3a401c79fcf9088268650cb66121a2dc08edf280aba7b7042bde5"], 0x50}}, 0x10040804) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x38d) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x5, 0x2}, 0x4, {0x0, 0x20}, 0x5, 0x1, 0x8}) 12:30:55 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:55 executing program 2: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\a\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={r2, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r2}, &(0x7f0000000600)=0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x72, &(0x7f0000000200)={r5, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r5}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={r2, 0x7, 0x65, 0x4, 0x4, 0xa2e4, 0x1, 0x706, {r5, @in6={{0xa, 0x4e23, 0xfffffe00, @dev={0xfe, 0x80, [], 0x12}, 0x193}}, 0x8b, 0x2, 0x7, 0x10001, 0x1000}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={r6, @in6={{0xa, 0x4e24, 0x800, @dev={0xfe, 0x80, [], 0x42}, 0x5}}, [0x10000, 0xb869, 0x7fff, 0x5, 0x0, 0x5, 0xa09, 0x7f, 0x8001, 0x4, 0x7, 0x2, 0x5509, 0x7fffffff, 0x1]}, &(0x7f0000000340)=0x100) unlink(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x3f) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 376.484000][ T9815] IPVS: ftp: loaded support on port[0] = 21 12:30:55 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:56 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:56 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:56 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYRES32=r1, @ANYBLOB="0000000000000000200012800e00010069703665727370616e"], 0x40}, 0x1, 0x0, 0x0, 0x881}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:30:57 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) [ 377.875467][ T9817] IPVS: ftp: loaded support on port[0] = 21 12:30:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="01001000a78ec4c63bdc0bbe062eb22f246e12ad9437f04693910f3a4fe959e5afae32cd52d5cb7654594a6e69f4042ea88d098390c6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x72, &(0x7f0000000200)={r4, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r4}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000000)={r4, 0xff}, 0x8) 12:30:57 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:57 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) 12:30:57 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="49fc355a49345e8a2cea07c53407d541", 0x10) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000080)) [ 378.725015][ T284] tipc: TX() has been purged, node left! 12:30:58 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000080)) 12:30:58 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r2 = dup3(r0, r1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r6 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[0xffffffffffffffff, r2, r3, r4, r5, r6]}, 0x6) r7 = inotify_init1(0x0) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000680)="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", 0x97f}], 0x1) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x12000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r8, &(0x7f0000002340)=[{&(0x7f0000000080)=""/74, 0x4a}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) 12:30:58 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) sendmsg$NFT_MSG_GETSET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0xa, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x4}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0xc000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) unshare(0x40400) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047452, &(0x7f0000000000)=0x8000080) [ 379.034268][ T9903] ptrace attach of "/root/syz-executor.0"[8461] was attempted by "/dev/ttyprintk   hash:ip,mac \x09  syz1  \x07€ @  @ÿÿÿÿ   \x07      @ °ÿ àÿ 0 p Ðÿ  ÿ  ÿ ðÿ ÿÿÿÿ \x5c À  12:30:58 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000080)) [ 379.099940][ T9903] ptrace attach of "/root/syz-executor.0"[8461] was attempted by "/dev/ttyprintk   hash:ip,mac \x09  syz1  \x07€ @  @ÿÿÿÿ   \x07      @ °ÿ àÿ 0 p Ðÿ  ÿ  ÿ ðÿ ÿÿÿÿ \x5c À  [ 379.278151][ T9909] IPVS: ftp: loaded support on port[0] = 21 12:30:58 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000080)) 12:30:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:30:59 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:30:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0xa20000, 0x1, 0xff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9a091c, 0xffff8000, [], @value64=0x7}}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000180)=0xfffffffc, 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000080)={0x8, 'veth0_to_hsr\x00', {'rose0\x00'}, 0x401}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSETMODE(r4, 0x4b3a, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYRES64=r0, @ANYRES32=r2, @ANYBLOB="080004007d"], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f00000005c0), 0xc, &(0x7f0000000200)={&(0x7f00000013c0)={0x7c, r8, 0x100, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5f}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfe}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r7, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, r8, 0x2, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1200000}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8b90}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x4044040) sendmsg$IPVS_CMD_SET_DEST(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r8, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) [ 380.200638][ T9942] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 12:30:59 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:30:59 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000100)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYRES32=r5], 0x3}}, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x1ff, 0x2) splice(r0, 0x0, r6, 0x0, 0x2, 0x0) 12:30:59 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) [ 380.936876][ T9909] IPVS: ftp: loaded support on port[0] = 21 12:31:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:00 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) [ 381.934362][ T284] tipc: TX() has been purged, node left! 12:31:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001840)=0x14) sendmmsg$inet6(r0, &(0x7f0000001680)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @local, 0xfffffffc}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="24f9ffffff0000002918000032000000fc00004d00fb000000000000000000000000444c40c50f8fad89d4e64e9f46c39e80b408735a0049e9acfaa43cb24582f5", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x2, 0x0) 12:31:01 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000100)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYRES32=r5], 0x3}}, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x1ff, 0x2) splice(r0, 0x0, r6, 0x0, 0x2, 0x0) 12:31:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000d11729c5f600000069117a00000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:31:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x3c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) 12:31:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180a000000000000000000000000000095000000000000009aaf4b1fc56a856dc9fb9fd7e717213f30828ce1f519e918fd00ad0505b4fc98e4ba0efdaa2d8c65a9bc2807f071c0b1b80865977c5164f43d0a29dc92d34bdfc0593fbf972fe803e3580fda70de280e0a4bb7e8589bd581ff50888dd7fa7f7121bf78d1c35e3f47a9e62b5887214f91f5588bd60d5f4cd87a7304e1b86b0adfc7d89618b16fe7b35506479a13f8acc4b3a5"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 12:31:02 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7000000010001f070000000000000024e86d0f0000000000", @ANYRES32=0x0, @ANYBLOB="1f00000000140000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b000200000005001700000000000c008f00030000000000000008000a00b4"], 0x70}}, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492778, 0x0) [ 383.596317][T10018] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. 12:31:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:03 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) pipe2$9p(&(0x7f0000000380), 0x4000) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r5, 0x40045542, &(0x7f00000000c0)=0xbc4) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0xa, 0xffffffff}]}}}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[], 0x3c}}, 0x0) poll(&(0x7f0000000200)=[{0xffffffffffffffff, 0x14720}, {}], 0x2, 0xffffffff) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)="9cabbf0400cbb140419b80008100501d8906", 0x12}], 0x1}, 0x0) 12:31:03 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000040)=""/107) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001a40)='/proc/capi/capi20\x00', 0x109a80, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000001a80)={0x0, 0x40000000}, &(0x7f0000001ac0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001b00)={r1, 0xffff}, &(0x7f0000001b40)=0x8) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/vcsu\x00', 0x200a00, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000001bc0)={0x0, 0x0, 0x4, 0x1}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000001c00)={@mcast1, 0x0}, &(0x7f0000001c40)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001d00)={'gre0\x00', &(0x7f0000001c80)={'erspan0\x00', r3, 0x710, 0x1, 0x4, 0x7, {{0xf, 0x4, 0x1, 0x1e, 0x3c, 0x65, 0x0, 0x6, 0x4, 0x0, @empty, @broadcast, {[@end, @ssrr={0x89, 0x1b, 0xce, [@rand_addr=0x64010101, @loopback, @loopback, @rand_addr=0x64010101, @local, @multicast1]}, @noop, @generic={0x86, 0xa, "120992652d0f59e0"}]}}}}}) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/nvram\x00', 0x4000, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001d80), &(0x7f0000001dc0)=0x14) r5 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_INFO(r5, 0xe, &(0x7f0000001e00)=""/190) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001ec0)='/dev/dlm_plock\x00', 0x12c02, 0x0) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000001f00)=0x1e) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000001f40)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000002080)={0x0, 0x18, 0xfa00, {0x6, &(0x7f0000002040)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f00000020c0)={0xb, 0x10, 0xfa00, {&(0x7f0000001f80), r7, 0x5}}, 0x18) semtimedop(0x0, &(0x7f0000002100)=[{0x2, 0xc1c, 0x1000}, {0x1, 0x1, 0x89187d57d3af9e45}], 0x2, &(0x7f0000002140)={0x0, 0x989680}) 12:31:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) [ 384.071960][T10025] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) [ 384.128844][T10029] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 12:31:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) [ 384.883081][T10029] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) [ 384.901455][T10043] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 12:31:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x7c}}, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r1, 0x80083314, &(0x7f0000000080)) fremovexattr(r2, &(0x7f00000000c0)=@random={'system.', 'syz0\x00'}) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xe) 12:31:04 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r4, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x84c}, 0x404c000) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)='Y', 0x1}], 0x1) close(r0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101801, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r6, 0x4008ae93, &(0x7f0000000040)=0x5000) [ 385.224120][ T284] tipc: TX() has been purged, node left! 12:31:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) [ 385.372562][ T284] tipc: TX() has been purged, node left! [ 385.495399][T10059] [U] Y [ 385.531195][T10062] [U] Y [ 385.626004][T10061] IPVS: ftp: loaded support on port[0] = 21 12:31:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0xfffffe59) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$usbfs(0xffffffffffffffff, &(0x7f0000000180)=""/95, 0x5f) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x9, r6, r5, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r9 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x9, r9, r8, 0x0) keyctl$get_persistent(0x16, r5, r9) 12:31:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=@newtfilter={0x19, 0x64, 0xd27}, 0x24}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x180, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x18, r3, 0x701, 0x0, 0x0, {0x7, 0x0, 0x1a0ffffffff}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x1a0, r3, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfae}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xad, @empty, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x996}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x110, r3, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x76}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7e601af}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x110}}, 0x4000010) [ 385.896042][T10086] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:31:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) [ 386.583196][T10061] chnl_net:caif_netlink_parms(): no params data found [ 386.946344][T10061] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.953777][T10061] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.963348][T10061] device bridge_slave_0 entered promiscuous mode [ 386.992426][T10061] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.999722][T10061] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.009191][T10061] device bridge_slave_1 entered promiscuous mode [ 387.112751][T10061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 387.138192][T10061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 387.267639][T10061] team0: Port device team_slave_0 added [ 387.300845][T10061] team0: Port device team_slave_1 added [ 387.374318][T10061] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 387.381372][T10061] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 387.407730][T10061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 387.468597][T10061] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 387.475802][T10061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 387.502608][T10061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 387.777770][T10061] device hsr_slave_0 entered promiscuous mode [ 387.903426][T10061] device hsr_slave_1 entered promiscuous mode [ 388.062679][T10061] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 388.070400][T10061] Cannot create hsr debugfs directory [ 388.346703][T10061] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 388.403757][T10061] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 388.457726][T10061] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 388.519216][T10061] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 388.798796][T10061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 388.841966][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 388.851556][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 388.878029][T10061] 8021q: adding VLAN 0 to HW filter on device team0 [ 388.908258][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 388.918404][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 388.927962][ T8665] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.935286][ T8665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.003587][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 389.012912][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 389.022117][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 389.031273][ T8665] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.038633][ T8665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 389.049564][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 389.060512][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 389.071505][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 389.082002][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 389.092472][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 389.103042][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 389.113410][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 389.123157][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 389.141862][T10061] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 389.155409][T10061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 389.165092][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 389.174958][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 389.184685][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 389.243098][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 389.250866][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 389.292007][T10061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 389.364520][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 389.374549][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 389.420268][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 389.429873][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 389.448804][T10061] device veth0_vlan entered promiscuous mode [ 389.466735][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 389.475830][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 389.494222][T10061] device veth1_vlan entered promiscuous mode [ 389.545103][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 389.554632][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 389.564082][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 389.573902][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 389.594336][T10061] device veth0_macvtap entered promiscuous mode [ 389.610777][T10061] device veth1_macvtap entered promiscuous mode [ 389.656028][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 389.666598][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.677477][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 389.688119][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.698801][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 389.709366][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.723343][T10061] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 389.731383][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 389.740707][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 389.750144][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 389.760144][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 389.811715][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 389.822359][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.832450][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 389.843679][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.853756][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 389.864286][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.877751][T10061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 389.888655][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 389.898823][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:31:09 executing program 3: set_mempolicy(0x1, &(0x7f00000001c0)=0xbfe7, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000040)={0x52, 0x98, 0x80, {0xf601, 0xb18}, {0x6, 0xffff}, @period={0x5c, 0x8, 0x2, 0xffa1, 0x4, {0xfffe, 0x200, 0x2, 0x7e9}, 0x1, &(0x7f0000000000)=[0x1]}}) clone(0x4402c500, 0x0, 0x0, 0x0, 0x0) 12:31:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'gre0\x00', r7, 0x700, 0x7, 0x4, 0x0, {{0xd, 0x4, 0x1, 0x6, 0x34, 0x66, 0x0, 0x81, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}, @remote, {[@ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x14, 0x3c, 0x3, 0x5, [{@remote, 0x87}, {@loopback, 0x1000}]}, @noop, @ra={0x94, 0x4, 0x1}]}}}}}) r8 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000300)={@random="32e663ed754a", @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x2, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}}}}}}, 0x0) 12:31:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000100)=0x10000, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x20000, 0x2c}, [@ldst={0x2, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xcb, &(0x7f00000001c0)=""/203, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:31:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) [ 390.403811][T10297] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:31:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003f000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$CAN_RAW_FD_FRAMES(r6, 0x65, 0x5, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) [ 390.495797][T10301] IPVS: ftp: loaded support on port[0] = 21 [ 390.516773][T10305] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:31:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x9, r5, r4, 0x0) getresgid(&(0x7f00000066c0), &(0x7f0000006700)=0x0, &(0x7f0000006740)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000067c0)=[{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001440)=[{&(0x7f0000000180)="d799949a28ed4f397e854cafca0f7681e041e131e50b12242d4d2a910fae4984d8fed7228368b47ff9d0d83d090f4339accfb4f25f6bd34294e2d3dac14bf82877c857677fac7869b48765138fca1232a4f2e95588cb", 0x56}, {&(0x7f0000000080)="6aaf27a2b49c5a0e70582df09d75e9bf0f32ad4c355ba07379a698d0c6a9a20a93c1be6b750a8376669bb827ce23ccbd0ad386c1e2ded86ecabe3748d874", 0x3e}, {&(0x7f0000000340)="a5ba98ac962909b9e84c034e7f91700a75ce13d2fbcf1a1086352c318a62ea0327287304dd0d5007d9c64d9c23eb3552ad5e9f7de58e96d79b7ae39948dea10970a7fbfe1a05b2c48294273d577f00ecea53cd1ef919b90a66c262ece253e86de76853a3f329603534ca514b8326df67ea4baea6c905456a9cd1148ea35a055cc033e9940ff985deb9851b85be42e3df1f41abdb70448e88e9a078047902e9bc693173db304ebf871fb29896287d4cf5778376a5e07a92f9952d4c64d58982ae9e2bf6ceac0c0c81087aaefc59d8c2a20d2740914cde4ebac6c9b70ba7ca1af8c99f", 0xe2}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000200)="9bccbca411769c0e0ed4ba31e0bdf0450c0b370f31fa2dfbb2e3c419c5b08008a0ac9e9c15da063f1de78fc2fd1cdab1afed4a8a8269de1464ce4cdd0ea7569649cba4b4e5d70fff99d443b5d2e8ae22b3025fd6bde18e2968f606908e20712fd82775cede04d83061c4d0df7aa24059fb8da46be330ee317999b27d4140830d7b8c32c7df1123553e8e0791e108bf736cb21a2b6cb3016a553b790f2f40d4bdf6a3b092f0bf", 0xa6}], 0x5, &(0x7f00000014c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}], 0x20, 0x8010}, {&(0x7f0000001500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001580)="d61e43d57a932dc92d1e624d3f948d66baa601f957a6f823df1e572d002da1bb35dc314ce31780cd4a17d7ebd94a019a6d017a7e9318d01f2f7ea8d59af7ef155de5a94c6bb2bf73175bf530316e4b6e0cb0b71df291521813eb4dbc549decc355d9d711f0f3981f82ccd9fd853bcc547df00130c27abd6773c685414177d6b4fec7b452f934850a06948cab60ab463bc36cf3f989f464aae91aeb364a77d8519c886f69d1455cff7109732216871f1882203695e36e04d07610340783e3ff2f1d003d7fa33d17f14ebde26c91e290f0c5f770e43b7ac67fecced0fa1edc6ee659b5598d0e21de584e72bc7dfe9b0d822fa96497e0eb", 0xf6}, {&(0x7f0000001680)="58dde991d87102302f1cfc3f3099f9c19d42634a1a025ca48c834328221a0b7f318515bb4e506acb7b1dfe68aecca9a5d209f413fa0d3a3fb7f408bdf3d17fc5b0aec93bbdd7aa79834c", 0x4a}, {&(0x7f0000001700)="0af5115eae6ec700beb1b13fe9be923cf4b985ffdbf58f2abd2cc515f8ef1abd4ca3e25e6fb5d20076578b86ae15716d1ffaf39f962325ec63b85f4dfcf9ae19be4360bf46088ea9384c0489962f1ca7f61e75ef40cbd8b03a39f458603dfa463b8dfae5208a697ae5c88c76b34c4b2286fd70b50684ad35b6a2d463416a890aabef0688f9c9cf63435ca0f8e418a14970d798c17a0c9711906b", 0x9a}], 0x3, 0x0, 0x0, 0x20044015}, {&(0x7f0000001800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000001880)="fb1d57fd0b405ff0988ef7510bbb5a6aca4c46af7fd03488324191e9d0cde4831ecc972eff", 0x25}], 0x1, &(0x7f00000063c0)=[@rights={{0x38, 0x1, 0x1, [r0, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0x58}, {&(0x7f0000006440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006680)=[{&(0x7f00000064c0)="e0cd6e1e99f1eb49250abeed0f614a1c263a77e41ade039a1fcb2c96381cdd73997382e22b47627d4825c042e84d9b55488bd761f2e152e145d4ddd15df423fccc5d330883b497dc0cd73ef59005916b03bc7c520f36e3c6719cfb9e5a676a9dcb2289d7cee546ad6194c05b130ee07278ed278d34f669102ecd29b24e13ad5c2183fd7574ced8423167cfe200878162dd9c7e544f08769615e330662ed3511db05dbb24bdefb0fd0f6a7d24ccf58487e22fb7fde46b22eb7863c6b1bc4bad817df84efd989bfeb031becd", 0xcb}, {&(0x7f00000065c0)="387f3e0fa60f541e9031fd48b05913bcd2c4e3c4cb3b184e2782392792cc69557e539e003b414cec262f8e994e6f8d184ab3c802bd65288e49c900201f0dbfb6ab1a5a74d51fb4b19f2cfc2b0a416aeae8ec1dad2c5cd232ba88d38b3234b12406d1bfaa8defa66214949a74f5bf6b117cbb4bd98c81bea4aea78bf6275ae5eab1b56ab40e21ca4bff2c6a725a043d314cdf21988f02af475eebdcace2625efc0919f3ba236aa121f83dd5a90897947bf47ccd40dd2dac9cb7f08d2e", 0xbc}], 0x2, &(0x7f0000006780)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32=r6, @ANYBLOB='\x00\x00\\\a'], 0x38}], 0x4, 0x800) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) r7 = socket(0x400000000000010, 0x2, 0x0) write(r7, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100103ba1080080002007f196be0", 0x24) 12:31:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) set_mempolicy(0x4003, &(0x7f00003ccff8)=0x7fc, 0x7742) socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x8, 0x11, 0x0, 0x0, @u32}]}, 0x1c}, 0x1, 0x60}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206010000000000000000000000000010000300686173683a69702c6d6163000900020073797a31000000080008400000000005b6c05b7f09c84738000400000000000500050002000000"], 0x5c}}, 0x0) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000000)="747b082c8b170f6114f780f7e98d26641463e5a16e64b5c60754a2712c13cfb69fccf427b98d22815ea9f58425a738e2d9f923bf39d5cab9f9b3cabd77e488bba147104993127161625437203d5418619abaf228683d1ce3476775b8beca247b67e1ab77e960286a51b665391a1f794946932b7c188ed4251c8d9a4201fd36147e8bba66eeb3060eaee9edd3a1f128a767b3e04d6a69edfdcd7d98bcff6f57d6eb", 0xa1}, {&(0x7f0000000100)="bbdb3ea59d8b2a7230e5ce7f93227b1a4a5d34db40866b07ff4cc9e6700e2894", 0x20}], 0x2, 0xf) [ 390.966550][T10332] IPVS: ftp: loaded support on port[0] = 21 12:31:10 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @broadcast, 'ip_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @remote, 'veth1_to_bond\x00'}}, 0x1e) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x200, 0x12100) dup2(r2, r3) [ 391.216684][T10367] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 12:31:10 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, 0x9, 0x3, 0x10, &(0x7f0000ffb000/0x2000)=nil, 0xff}) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], 0x5c}}, 0x0) 12:31:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x9, r5, r4, 0x0) getresgid(&(0x7f00000066c0), &(0x7f0000006700)=0x0, &(0x7f0000006740)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000067c0)=[{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001440)=[{&(0x7f0000000180)="d799949a28ed4f397e854cafca0f7681e041e131e50b12242d4d2a910fae4984d8fed7228368b47ff9d0d83d090f4339accfb4f25f6bd34294e2d3dac14bf82877c857677fac7869b48765138fca1232a4f2e95588cb", 0x56}, {&(0x7f0000000080)="6aaf27a2b49c5a0e70582df09d75e9bf0f32ad4c355ba07379a698d0c6a9a20a93c1be6b750a8376669bb827ce23ccbd0ad386c1e2ded86ecabe3748d874", 0x3e}, {&(0x7f0000000340)="a5ba98ac962909b9e84c034e7f91700a75ce13d2fbcf1a1086352c318a62ea0327287304dd0d5007d9c64d9c23eb3552ad5e9f7de58e96d79b7ae39948dea10970a7fbfe1a05b2c48294273d577f00ecea53cd1ef919b90a66c262ece253e86de76853a3f329603534ca514b8326df67ea4baea6c905456a9cd1148ea35a055cc033e9940ff985deb9851b85be42e3df1f41abdb70448e88e9a078047902e9bc693173db304ebf871fb29896287d4cf5778376a5e07a92f9952d4c64d58982ae9e2bf6ceac0c0c81087aaefc59d8c2a20d2740914cde4ebac6c9b70ba7ca1af8c99f", 0xe2}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000200)="9bccbca411769c0e0ed4ba31e0bdf0450c0b370f31fa2dfbb2e3c419c5b08008a0ac9e9c15da063f1de78fc2fd1cdab1afed4a8a8269de1464ce4cdd0ea7569649cba4b4e5d70fff99d443b5d2e8ae22b3025fd6bde18e2968f606908e20712fd82775cede04d83061c4d0df7aa24059fb8da46be330ee317999b27d4140830d7b8c32c7df1123553e8e0791e108bf736cb21a2b6cb3016a553b790f2f40d4bdf6a3b092f0bf", 0xa6}], 0x5, &(0x7f00000014c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}], 0x20, 0x8010}, {&(0x7f0000001500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001580)="d61e43d57a932dc92d1e624d3f948d66baa601f957a6f823df1e572d002da1bb35dc314ce31780cd4a17d7ebd94a019a6d017a7e9318d01f2f7ea8d59af7ef155de5a94c6bb2bf73175bf530316e4b6e0cb0b71df291521813eb4dbc549decc355d9d711f0f3981f82ccd9fd853bcc547df00130c27abd6773c685414177d6b4fec7b452f934850a06948cab60ab463bc36cf3f989f464aae91aeb364a77d8519c886f69d1455cff7109732216871f1882203695e36e04d07610340783e3ff2f1d003d7fa33d17f14ebde26c91e290f0c5f770e43b7ac67fecced0fa1edc6ee659b5598d0e21de584e72bc7dfe9b0d822fa96497e0eb", 0xf6}, {&(0x7f0000001680)="58dde991d87102302f1cfc3f3099f9c19d42634a1a025ca48c834328221a0b7f318515bb4e506acb7b1dfe68aecca9a5d209f413fa0d3a3fb7f408bdf3d17fc5b0aec93bbdd7aa79834c", 0x4a}, {&(0x7f0000001700)="0af5115eae6ec700beb1b13fe9be923cf4b985ffdbf58f2abd2cc515f8ef1abd4ca3e25e6fb5d20076578b86ae15716d1ffaf39f962325ec63b85f4dfcf9ae19be4360bf46088ea9384c0489962f1ca7f61e75ef40cbd8b03a39f458603dfa463b8dfae5208a697ae5c88c76b34c4b2286fd70b50684ad35b6a2d463416a890aabef0688f9c9cf63435ca0f8e418a14970d798c17a0c9711906b", 0x9a}], 0x3, 0x0, 0x0, 0x20044015}, {&(0x7f0000001800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000001880)="fb1d57fd0b405ff0988ef7510bbb5a6aca4c46af7fd03488324191e9d0cde4831ecc972eff", 0x25}], 0x1, &(0x7f00000063c0)=[@rights={{0x38, 0x1, 0x1, [r0, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0x58}, {&(0x7f0000006440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006680)=[{&(0x7f00000064c0)="e0cd6e1e99f1eb49250abeed0f614a1c263a77e41ade039a1fcb2c96381cdd73997382e22b47627d4825c042e84d9b55488bd761f2e152e145d4ddd15df423fccc5d330883b497dc0cd73ef59005916b03bc7c520f36e3c6719cfb9e5a676a9dcb2289d7cee546ad6194c05b130ee07278ed278d34f669102ecd29b24e13ad5c2183fd7574ced8423167cfe200878162dd9c7e544f08769615e330662ed3511db05dbb24bdefb0fd0f6a7d24ccf58487e22fb7fde46b22eb7863c6b1bc4bad817df84efd989bfeb031becd", 0xcb}, {&(0x7f00000065c0)="387f3e0fa60f541e9031fd48b05913bcd2c4e3c4cb3b184e2782392792cc69557e539e003b414cec262f8e994e6f8d184ab3c802bd65288e49c900201f0dbfb6ab1a5a74d51fb4b19f2cfc2b0a416aeae8ec1dad2c5cd232ba88d38b3234b12406d1bfaa8defa66214949a74f5bf6b117cbb4bd98c81bea4aea78bf6275ae5eab1b56ab40e21ca4bff2c6a725a043d314cdf21988f02af475eebdcace2625efc0919f3ba236aa121f83dd5a90897947bf47ccd40dd2dac9cb7f08d2e", 0xbc}], 0x2, &(0x7f0000006780)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32=r6, @ANYBLOB='\x00\x00\\\a'], 0x38}], 0x4, 0x800) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) r7 = socket(0x400000000000010, 0x2, 0x0) write(r7, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100103ba1080080002007f196be0", 0x24) 12:31:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x20}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x61], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000040)={0x0, 0x1, {0x55, 0x2569, 0x8, {0x1, 0xcb7b}, {0x8, 0x4}, @const={0x2, {0x3, 0x1, 0x1, 0x8001}}}, {0x54, 0xa2, 0x101, {0x0, 0x1000}, {0x8000, 0x100}, @rumble={0xfffb, 0xadc}}}) 12:31:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000040)=""/124) ppoll(&(0x7f0000000000)=[{r0, 0x11}], 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x1, 0x0, 0x1ff}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f00000000c0)) 12:31:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000000)={0x6}, 0x1) ioctl$TUNSETLINK(r3, 0x400454cd, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) r6 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x1, 0x81, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) dup3(r0, r6, 0x0) 12:31:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:11 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) mmap(&(0x7f0000127000/0x4000)=nil, 0x4000, 0x0, 0x4010, r0, 0xe6ce8000) 12:31:11 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 12:31:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e22, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}}, 0x0, 0x0, 0x2bf, 0x10000000, 0x32}, 0x9c) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x4000, 0x0) ioprio_set$uid(0x2, 0xee01, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x72, &(0x7f0000000200)={r5, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r5}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000180)={0x7f, 0xb, 0x10000, 0x1ff, r5}, 0x10) shutdown(r0, 0x1) 12:31:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1810a2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) r1 = semget$private(0x0, 0x3, 0x0) read$proc_mixer(0xffffffffffffffff, &(0x7f0000000300)=""/239, 0xef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="0000000000000000ef000a00100000002500120008000100766574b4cc0caf7af529c1b8cd4b4ae7"], 0x200}, 0x1, 0x0, 0x0, 0x40805}, 0x0) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x86010988}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0xac, 0x0, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x60}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000090}, 0x8001) accept4$inet(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x10, 0x800) semop(r1, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000000)=""/80) 12:31:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) [ 393.762333][T10437] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 393.771050][T10437] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 12:31:13 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0081000000000000000012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0xc000, 0x0) ioctl$SOUND_MIXER_INFO(r4, 0x805c4d65, &(0x7f00000003c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x6f90}]}}]}, 0x3c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c260091fac2383c35feb619b1ec01bc0002060100000000000022000000000000100003006861bc2200006cff0d73797a3100000000140007800800124000001c0018000840000000000500010007000000050004"], 0x5c}}, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x1000, 0xfffffffffffffffa}) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:31:13 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@ipv6_newrule={0x58, 0x20, 0x0, 0x70bd28, 0x25dfdbff, {0xa, 0x14, 0x0, 0x4, 0xff, 0x0, 0x0, 0x3, 0x2}, [@FRA_DST={0x14, 0x1, @local}, @FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x2f}}, @FRA_DST={0x14, 0x1, @private2}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004081}, 0x0) 12:31:13 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x8e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000008100000086dd6000004000142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000000)) 12:31:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) [ 394.051072][T10446] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 394.139277][T10448] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 12:31:13 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x81}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000080)) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100)=r3, 0x4) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:31:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x58}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:13 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x321001, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000002c0)=[@in={0x2, 0x4e24, @rand_addr=0x64010100}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x100, @ipv4={[], [], @local}, 0x2}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e24, 0x3, @loopback}, @in={0x2, 0x4c21, @multicast1}, @in={0x2, 0x4e24, @local}], 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000040)=""/11) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x5fec2000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) ioctl$RTC_ALM_SET(r7, 0x40247007, &(0x7f0000000100)={0x9, 0x7, 0x9, 0xe, 0x7, 0x200, 0x4, 0x6a, 0xffffffffffffffff}) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000000)) 12:31:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, &(0x7f0000001d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_UNLINK(r3, 0x4161, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) dup2(r6, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 12:31:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) [ 394.823049][T10471] input: syz1 as /devices/virtual/input/input5 12:31:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:14 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000004f40)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}}, &(0x7f0000000340)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r1 = socket$isdn(0x22, 0x3, 0x3) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x4000}, {r1, 0x2400}, {r2, 0x8}, {r3, 0x40}, {r4, 0x315}, {r5, 0x484}, {r6, 0x2}, {r7, 0x1404}], 0x8, &(0x7f0000000040), &(0x7f0000000080), 0x8) 12:31:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x5, 0x0, 0x0, {0xc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x72, &(0x7f0000000200)={r5, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r5}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)={r5, 0x5, 0x1, [0x6]}, 0xa) 12:31:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:14 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000780)=""/127) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)={0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x6, 0x4, 0x8) r0 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = open(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x20, 0x6, 0x6, 0x0, 0x0, 0x5, 0x4000, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x4, @perf_config_ext={0x400}, 0x4002, 0xffffffffffffff01, 0x2, 0xf, 0x0, 0x80, 0x8000}, r0, 0x4, r1, 0x8) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fc) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/1163], 0x1c2) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) getpgrp(0x0) unshare(0x4e060200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) [ 395.548300][T10493] IPVS: ftp: loaded support on port[0] = 21 12:31:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000000)={0x0, 0x4, 0xd937}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_OLD_MIXER_INFO(r3, 0x80304d65, &(0x7f0000000040)) r4 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f00000006c0)=ANY=[], 0x8) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000200), 0x8) 12:31:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:15 executing program 2: clock_getres(0x3, &(0x7f00000000c0)) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$vcsu(0xffffff9c, &(0x7f0000001480)='/dev/vcsu\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001c40)=[{&(0x7f0000000240)=""/146, 0x92}, {&(0x7f0000000480)=""/258, 0x102}], 0x2, 0x0) ioctl$BLKBSZGET(r2, 0x80041270, &(0x7f0000000200)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x4f23, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r2, 0x0, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000300), 0x4) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x16) pipe(0x0) sendto$inet(r3, &(0x7f0000000340)="e0", 0x1, 0x0, 0x0, 0x0) dup3(r1, r3, 0x0) 12:31:16 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="fec22619ebbdf89bc2240a80f6eae929a1c99cc61022030400"/36, @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100766c616e00000000040002800800040004000001"], 0x3c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x44, 0x1, 0x8, 0x101, 0x0, 0x0, {0x3, 0x0, 0x6}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x16}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x3f2b5fef}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) 12:31:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:16 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000140)) socket(0xb, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x3d3101, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x80000002000, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) wait4(r2, &(0x7f0000000100), 0x40000000, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[], 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f00000002c0)={0x18, 0x0, 0x0, 0x1}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9207ac3d78578fcd292a8fcd277cb57f5650731dbaf12ea772d0000000000000003d6c1610c621c85fe3e3485460af173b9bede5105e65b1ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f1b34ce144800897c857c2272248f0604b910806046113de15a5864ba2c3f2c43994f587eb64d28c7eb86249403f05efa8265c76ec57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04c3e73456e9b828ae419b20f2e7cb6798edc91500eaff0020000000000000000000066e9239a4e344cded8df72bc1b9ab22018000000000000003e1b98da06c1f545bafb01ffa71e6e3888e1abbc53b448038f54c4e1436f84c61f937487f1446c76af68b1242547fd0e93baea5da878c73cee6bf88f3ae3e05731746c89c99a43c5e138cdf9adedd4883674f22ebf9b6f25f27688b857f24749994d32ce2e7d31e37e9f4d5b37d0c6876011b3492ba3619088e459ed8572669d9d6d411eb260000003b5a3f96d22ed91c9f0000d715b359610b8021d9a4ce23e89273704cb8e0afe3c87dadd39bda4a43e866f29b69aeea0f9f7de0387eb6e7d1c9bedd61427cdbaff0f7382c9417bd73f92198235f9b214db6e4682d9d1e76cc5d2de30c3a8a33a94f2c9a1e673ab05e99b0fc125854c94dd24d10153806efe97d5b126566289df476b04dcb5eece75a7cec62efa1f18ed29f4899890e2f71575add5c382f528cd964f536df53d6b8c0fe8ae40722ac6b3558ff607535c0641d149ec16de347899696c13c778ac424f34b91b73e1bb900000000"], 0x18}}, 0x0) close(r1) [ 397.646153][ C1] sd 0:0:1:0: [sg0] tag#546 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 397.656704][ C1] sd 0:0:1:0: [sg0] tag#546 CDB: Test Unit Ready [ 397.663435][ C1] sd 0:0:1:0: [sg0] tag#546 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.674136][ C1] sd 0:0:1:0: [sg0] tag#546 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.683889][ C1] sd 0:0:1:0: [sg0] tag#546 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:31:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) [ 397.693681][ C1] sd 0:0:1:0: [sg0] tag#546 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.703428][ C1] sd 0:0:1:0: [sg0] tag#546 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.713173][ C1] sd 0:0:1:0: [sg0] tag#546 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.722920][ C1] sd 0:0:1:0: [sg0] tag#546 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.732653][ C1] sd 0:0:1:0: [sg0] tag#546 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.742422][ C1] sd 0:0:1:0: [sg0] tag#546 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.752093][ C1] sd 0:0:1:0: [sg0] tag#546 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.762250][ C1] sd 0:0:1:0: [sg0] tag#546 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.771925][ C1] sd 0:0:1:0: [sg0] tag#546 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.781692][ C1] sd 0:0:1:0: [sg0] tag#546 CDB[c0]: 00 00 00 00 00 00 00 00 [ 397.801212][T10495] IPVS: ftp: loaded support on port[0] = 21 [ 398.474791][ C1] sd 0:0:1:0: [sg0] tag#547 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 398.485345][ C1] sd 0:0:1:0: [sg0] tag#547 CDB: Test Unit Ready [ 398.491915][ C1] sd 0:0:1:0: [sg0] tag#547 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.501786][ C1] sd 0:0:1:0: [sg0] tag#547 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.511536][ C1] sd 0:0:1:0: [sg0] tag#547 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.521452][ C1] sd 0:0:1:0: [sg0] tag#547 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.531203][ C1] sd 0:0:1:0: [sg0] tag#547 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.540942][ C1] sd 0:0:1:0: [sg0] tag#547 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.550789][ C1] sd 0:0:1:0: [sg0] tag#547 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.560551][ C1] sd 0:0:1:0: [sg0] tag#547 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.570312][ C1] sd 0:0:1:0: [sg0] tag#547 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.580158][ C1] sd 0:0:1:0: [sg0] tag#547 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.589898][ C1] sd 0:0:1:0: [sg0] tag#547 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.599660][ C1] sd 0:0:1:0: [sg0] tag#547 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.609403][ C1] sd 0:0:1:0: [sg0] tag#547 CDB[c0]: 00 00 00 00 00 00 00 00 [ 398.947372][ T970] tipc: TX() has been purged, node left! 12:31:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe4fdffff, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 12:31:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:19 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x80000000}]}}}, @IFLA_LINK={0x8}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x90, r6, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcp_state_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x90}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, r6, 0x908, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x16}}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:auditd_etc_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x20008000) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x100c, r3, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_IE={0x800, 0x2a, "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"}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x7e00}]}, @NL80211_ATTR_IE={0x7ea, 0x2a, "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"}]}, 0x100c}, 0x1, 0x0, 0x0, 0x20000854}, 0x4000000) 12:31:19 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000140)) socket(0xb, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x3d3101, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = gettid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x80000002000, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc"], 0x121) socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) wait4(r2, &(0x7f0000000100), 0x40000000, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[], 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) ioctl$VFIO_IOMMU_GET_INFO(r4, 0x3b70, &(0x7f00000002c0)={0x18, 0x0, 0x0, 0x1}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9207ac3d78578fcd292a8fcd277cb57f5650731dbaf12ea772d0000000000000003d6c1610c621c85fe3e3485460af173b9bede5105e65b1ef57e8d4306f47f6ea4a656379a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f1b34ce144800897c857c2272248f0604b910806046113de15a5864ba2c3f2c43994f587eb64d28c7eb86249403f05efa8265c76ec57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04c3e73456e9b828ae419b20f2e7cb6798edc91500eaff0020000000000000000000066e9239a4e344cded8df72bc1b9ab22018000000000000003e1b98da06c1f545bafb01ffa71e6e3888e1abbc53b448038f54c4e1436f84c61f937487f1446c76af68b1242547fd0e93baea5da878c73cee6bf88f3ae3e05731746c89c99a43c5e138cdf9adedd4883674f22ebf9b6f25f27688b857f24749994d32ce2e7d31e37e9f4d5b37d0c6876011b3492ba3619088e459ed8572669d9d6d411eb260000003b5a3f96d22ed91c9f0000d715b359610b8021d9a4ce23e89273704cb8e0afe3c87dadd39bda4a43e866f29b69aeea0f9f7de0387eb6e7d1c9bedd61427cdbaff0f7382c9417bd73f92198235f9b214db6e4682d9d1e76cc5d2de30c3a8a33a94f2c9a1e673ab05e99b0fc125854c94dd24d10153806efe97d5b126566289df476b04dcb5eece75a7cec62efa1f18ed29f4899890e2f71575add5c382f528cd964f536df53d6b8c0fe8ae40722ac6b3558ff607535c0641d149ec16de347899696c13c778ac424f34b91b73e1bb900000000"], 0x18}}, 0x0) close(r1) [ 400.028438][ C1] sd 0:0:1:0: [sg0] tag#550 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 400.038969][ C1] sd 0:0:1:0: [sg0] tag#550 CDB: Test Unit Ready [ 400.045642][ C1] sd 0:0:1:0: [sg0] tag#550 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.055402][ C1] sd 0:0:1:0: [sg0] tag#550 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.065154][ C1] sd 0:0:1:0: [sg0] tag#550 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.075258][ C1] sd 0:0:1:0: [sg0] tag#550 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.085013][ C1] sd 0:0:1:0: [sg0] tag#550 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.094776][ C1] sd 0:0:1:0: [sg0] tag#550 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.104526][ C1] sd 0:0:1:0: [sg0] tag#550 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.114275][ C1] sd 0:0:1:0: [sg0] tag#550 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.124020][ C1] sd 0:0:1:0: [sg0] tag#550 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.133775][ C1] sd 0:0:1:0: [sg0] tag#550 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.143510][ C1] sd 0:0:1:0: [sg0] tag#550 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.153353][ C1] sd 0:0:1:0: [sg0] tag#550 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.163150][ C1] sd 0:0:1:0: [sg0] tag#550 CDB[c0]: 00 00 00 00 00 00 00 00 12:31:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@gettaction={0x24, 0x32, 0x401, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x72, &(0x7f0000000200)={r6, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r6}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000040)={r6, 0x52, "707ec3f0292bfed9ef662f7b69af4c061f48af1abce0fed8d881aaeea2fb4a91642ff6eb766976e6786604dc1725fdec139cffa615e69872590eff9d92360f2dffb81c2fd905abeac9e99a13701e32add621"}, &(0x7f00000000c0)=0x5a) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r7, 0xfff}, 0x8) 12:31:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0100001a0013070000000000000000e0000001000000000000000000000000ac1414ea00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000033000000fe8000000000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000fffeffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000020001007a000000000000004c0014006469676573745f6e756c6c"], 0x13c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0xbd, 0x1, 0x3, "51a39566a004a955f43b34388ea5c889d5f73d8b472f56bf29c047dce01f4e6b", 0x34324948}) 12:31:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xffffffffffffff09, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:20 executing program 0: r0 = socket$inet6(0x10, 0x40001, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000100)) 12:31:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x6000804) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:20 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x1, 0x800}]}, 0xc, 0x1) 12:31:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x2c, "0000010000000000080044944eeba71a4976b452922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$MISDN_TIME_STAMP(r8, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}]}}]}, 0x40}}, 0x0) 12:31:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) [ 401.443897][T10654] IPVS: ftp: loaded support on port[0] = 21 12:31:20 executing program 3: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000140), 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff0000050000ebffffff000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001100ff"], 0x48}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 12:31:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x21, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 'fo\x00', 0x30, 0x10000, 0x2e}, 0x2c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400040000001fe930dd7739d0ba000104000000ff7d2851f19c5c0a72d58ed8084f91b3d1de6450244bd5e5b7372ee147ae22bba0b3d2ca8902c9db304fd5f7109e0ce5bc6d82916194031ac57bf62e044ec67556e170", @ANYRES32=0x0, @ANYBLOB="0000000000e6ff00240012800b00010067000280060002480000000008000700fffffffffdcda779bd35ac969263847c41bae929dc82b5cbd46eb8110e66b65fc9ab8912b6634338dd1e20884517c1c38c6c83c6bc2ee8858f4f2a92e53b12aa6500a150766995cc4f5f9bcef7840f9e8b3f04474843e2e38b4076b0e98695bb5994c4ed5a2110217dcd3af2256cf8ad0252c7b1d426b479ce308950cfccfa4c1d561e805807bdfd55072e50e2c5f733bc9c0fdbcdabdba922df90f5a3608b796cbe0dd9"], 0x44}}, 0x0) 12:31:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000080)) 12:31:21 executing program 3: r0 = socket(0x1e, 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000700)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="17090000000000000000010000000500070000000000080009000000000014002000ff02000000000000000000000000000108000a0000001700060002000100000014001f00000000000000000000b92c387bfdb0266d00000000000000"], 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000429bd7000ffdbdf250820000006001a004e22000005000700020000000c001000010000000000e40300000014001f0c0000000000000000000000000000000100"/78], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x40011) r3 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r3, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg$inet6(r3, &(0x7f00000006c0)={&(0x7f0000000540)={0xa, 0x4e20, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000580)="47890b9b37f29478474722dd802562900da4003a5f4346babcd6219c205a249bc0f6848d2a", 0x25}], 0x1, &(0x7f0000000400)=[@hopopts={{0xa8, 0x29, 0x36, {0x35, 0x11, [], [@hao={0xc9, 0x10, @loopback}, @generic={0xc0, 0x76, "2f2ff5f535ceaa6018c9e7601309f3ba5600e4922978865e92070c981da23e5fb714dd0009d01ffc8154798fabb3bc641ce16d7f0f60ee03c7724d6ac033fe39cb0590a8efd8ab5e6caf9d19104c83f73078093116573e1b194e52dab86b6300a4b013454a41e3101241c1d5165a5d90c46fc8f03cf6"}]}}}], 0xa8}, 0x8000) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa283002020020009000000001d85680c1ba3a20400ff6e280000005e00ff39e38e0d0857aa99b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15ab", 0x4c}], 0x1}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/sem\x00', 0x0, 0x0) connect$inet6(r6, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x37}, 0x7a}, 0x1c) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) bind$l2tp6(r7, &(0x7f0000000080)={0xa, 0x0, 0xe40, @loopback, 0x7, 0x4}, 0x20) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=@newlink={0xa8, 0x10, 0xffffff1f, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private0}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8001}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}]}}}, @IFLA_MASTER={0x8}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x4}]}, 0xa8}}, 0x0) 12:31:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) [ 402.823667][ T970] tipc: TX() has been purged, node left! 12:31:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="480000001400812cf1e14319147fd1002c1100b9eb1b7c8687811b59d072db3284576bee20a20f7b441c0200000046", 0x2f}, {&(0x7f0000000100)="cb85c927876acf72c911cea7a6d4c48ca0f67a89a0fc25e41f", 0x19}], 0x2}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x40}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r8 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000240), 0x20000000, &(0x7f0000000440)) r11 = dup3(r10, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924b68, 0x0) 12:31:22 executing program 1 (fault-call:6 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) [ 403.158980][T10704] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 403.186708][T10703] FAULT_INJECTION: forcing a failure. [ 403.186708][T10703] name failslab, interval 1, probability 0, space 0, times 1 [ 403.199831][T10703] CPU: 0 PID: 10703 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 403.208552][T10703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.218647][T10703] Call Trace: [ 403.222003][T10703] dump_stack+0x1df/0x240 [ 403.226381][T10703] should_fail+0x8b7/0x9e0 [ 403.230860][T10703] __should_failslab+0x1f6/0x290 [ 403.235839][T10703] should_failslab+0x29/0x70 [ 403.240483][T10703] kmem_cache_alloc_node+0xfd/0xed0 [ 403.245772][T10703] ? __alloc_skb+0x208/0xac0 [ 403.250441][T10703] __alloc_skb+0x208/0xac0 [ 403.254942][T10703] netlink_sendmsg+0x7d3/0x14d0 [ 403.259865][T10703] ? netlink_getsockopt+0x1440/0x1440 [ 403.265298][T10703] ____sys_sendmsg+0x1370/0x1400 [ 403.270300][T10703] __sys_sendmsg+0x623/0x750 [ 403.274958][T10703] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 403.281073][T10703] ? kmsan_get_metadata+0x11d/0x180 [ 403.286316][T10703] ? kmsan_get_metadata+0x11d/0x180 [ 403.291602][T10703] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 403.297514][T10703] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 403.303737][T10703] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 403.309706][T10703] __se_sys_sendmsg+0x97/0xb0 [ 403.314434][T10703] __x64_sys_sendmsg+0x4a/0x70 [ 403.319252][T10703] do_syscall_64+0xb0/0x150 [ 403.323814][T10703] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 403.329734][T10703] RIP: 0033:0x45c1d9 [ 403.333669][T10703] Code: Bad RIP value. [ 403.337767][T10703] RSP: 002b:00007f9f480efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 403.346222][T10703] RAX: ffffffffffffffda RBX: 0000000000027680 RCX: 000000000045c1d9 [ 403.354227][T10703] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000005 [ 403.362232][T10703] RBP: 00007f9f480efca0 R08: 0000000000000000 R09: 0000000000000000 [ 403.370230][T10703] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 403.378232][T10703] R13: 0000000000c9fb6f R14: 00007f9f480f09c0 R15: 000000000078bf0c [ 403.407805][T10706] team0: Device veth1_to_hsr is up. Set it down before adding it as a team port [ 403.461861][T10706] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 403.495793][T10706] team0: Device veth1_to_hsr is up. Set it down before adding it as a team port 12:31:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGPTPEER(r1, 0x5441, 0xf0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x20, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0xb, 0x16, 0x0, 0x1, [@generic="5841aa51b7b540"]}]}, 0x20}, 0x1, 0x60}, 0x0) [ 403.779374][T10712] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 403.979052][T10724] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 404.065854][T10654] IPVS: ftp: loaded support on port[0] = 21 12:31:24 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x1, 0x800}]}, 0xc, 0x1) 12:31:24 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="20000e71952736b56dcae2fa37c200000000000000fac07e3fccbd780cf4c81d62861cab81c4fa1f4e000060ad92dae6184a5b134861000000000b", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9000000018001f15b9409b0dffff00000200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160008000a000000000000005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x99, 0x0, 0x0, 0x0) 12:31:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c0540, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x2) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000080)={0x2, 0x1000200}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) [ 405.835606][T10762] IPVS: ftp: loaded support on port[0] = 21 [ 405.897550][T10766] IPVS: ftp: loaded support on port[0] = 21 12:31:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$6lowpan_control(r4, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:11 2', 0x1b) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) 12:31:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="54000000020601000000000000800000000000000900001d0003006c6973743a7365740000000005000100070000000500040000000000000203006269746d61703a696d6163000000"], 0x54}}, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000080)={@local}, &(0x7f00000000c0)=0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000100)={0x0, 0x5, 0xffffffff, 0x0, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) 12:31:25 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f0000000040), 0x8) readv(r1, &(0x7f0000001340)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/222, 0xde}, {&(0x7f0000001180)=""/143, 0x8f}, {&(0x7f0000001240)=""/201, 0xc9}], 0x4) r2 = syz_open_dev$vcsa(&(0x7f0000001380)='/dev/vcsa#\x00', 0x2, 0x420001) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nvram\x00', 0x4000, 0x0) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f00000013c0)='/dev/fuse\x00', &(0x7f0000001400)='./file0\x00', r3) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) write$FUSE_INIT(r3, &(0x7f0000001480)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x2, 0x1000c0, 0xfffd, 0x3, 0x62, 0x1f}}, 0x50) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000001500)={'syz_tun\x00', 0x3fc0}) ioctl$RTC_PIE_ON(r2, 0x7005) r5 = syz_open_pts(0xffffffffffffffff, 0x105400) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000001540)={0x8000, 0xbc01, 0x40, 0x4, 0xc, "580c15bbe3760786"}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000001680)={'ip6gre0\x00', &(0x7f0000001600)={'syztnl1\x00', 0x0, 0x2f, 0x8, 0x81, 0x6, 0x26, @private1, @mcast2, 0x8, 0x7800, 0xd6a, 0x8}}) sendto$packet(0xffffffffffffffff, &(0x7f0000001580)="7b1889e86e8e0415c5769b832a60fc7fcf02d52549caf66e92a7895d7e10cf4125cf71b951a17e8e00e14e3e102f79227704ac8e17a09b2702579d514303b279e78fdc7c315cab", 0x47, 0x81, &(0x7f00000016c0)={0x11, 0x5, r6, 0x1, 0x0, 0x6, @remote}, 0x14) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001700)='/dev/nvram\x00', 0x80001, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r7, 0xc01c64ad, &(0x7f0000001740)={0x1, 0x5, 0x1000, 0x6, 0xffffffff, 0x80000001, 0xa42e}) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000001780)={0x0, 0x5}) fsopen(&(0x7f00000017c0)='rootfs\x00', 0x1) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000001840)) 12:31:25 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x101000, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="3efd0000", @ANYRES16=r3, @ANYBLOB="080025bd7000fcdbdf2502000000080002000200000008000200020000000800020002000000080002000200000008000100000000000800020002000000"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x20000010) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001780)={&(0x7f00000003c0)={0x24, r3, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x220040, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r5, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f2244324a410834b8d5d25616e935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f37001000008fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a35149ae84f91561971001a8475ac4bffbbc3c434f03ffb93919", @ANYRES16=r4, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe9900000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000068cc424d4df909a15668f1c2", @ANYRES16=r4, @ANYBLOB="08002cbd7000fedbdf25020000000800070000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x20000000) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x80, 0x2, [], &(0x7f0000000000)=0x8}) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r6, 0x0, 0x0) process_vm_writev(r6, &(0x7f00000016c0)=[{&(0x7f0000000480)=""/21, 0x15}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/137, 0x89}, {&(0x7f00000004c0)=""/25, 0x19}], 0x4, &(0x7f00000027c0)=[{&(0x7f0000001700)=""/74, 0x4a}, {&(0x7f0000001780)}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x3, 0x0) [ 406.596231][T10813] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 406.620076][ T970] tipc: TX() has been purged, node left! [ 406.685902][T10815] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 406.802625][ T970] tipc: TX() has been purged, node left! 12:31:26 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x102) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000be53aee1a0e420c1addf088cf2286da334c306d3495caf615e18edb7e505af4036bbe8d0c247bae1e8ade225e4221746c73177f267e93ec13d539d4aa4a9ce557625e0a9e3a1898babad33e375b2ee3e7fdd939ee5e181724b82ea3beb", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x72, &(0x7f0000000200)={r9, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r9}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000000)={r9, 0x8abb}, 0xc) sendfile(r4, r2, 0x0, 0x6f0a77bd) 12:31:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) pidfd_send_signal(r1, 0xa, &(0x7f0000000080)={0x3e, 0x9, 0x6}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) 12:31:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$notify(r2, 0x402, 0xa) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) 12:31:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0x1100, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) [ 408.021412][T10762] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 408.136855][T10765] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 408.145323][T10765] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 408.238178][T10762] IPVS: ftp: loaded support on port[0] = 21 12:31:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xb) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) syz_emit_ethernet(0x95, &(0x7f0000000000)={@broadcast, @local, @val={@void}, {@mpls_uc={0x8847, {[{0x6, 0x0, 0x1}, {0x2}, {0xbacd}, {0x7355, 0x0, 0x1}, {}, {0x7, 0x0, 0x1}, {0x4}, {0x2, 0x0, 0x1}, {0x7, 0x0, 0x1}], @generic="bb4fcb8861ab69633efafbc2e6187ac5ca86ee007474bb40a561b2fdf15c7684aeacd0111ff24b71db4537d267695099573cc8eb4b14fd8ebea428194b3f58bbd4850d02ad925a264c03c9be95a93b8b4e9b8fd9a1be657ae20ebb0806ba22"}}}}, 0x0) [ 408.648928][T10866] IPVS: ftp: loaded support on port[0] = 21 [ 408.697406][T10833] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 408.729340][T10867] tun0: tun_chr_ioctl cmd 2148553947 12:31:28 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) io_setup(0x80, &(0x7f0000000000)) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r2, 0x0, 0x0, 0x80000000000003) [ 409.653437][T10866] chnl_net:caif_netlink_parms(): no params data found 12:31:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x3a9476f019014147) r3 = getpgid(0xffffffffffffffff) sched_getscheduler(r3) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x6) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r1, 0x4143, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x5c}}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r4, 0x4018f50b, &(0x7f0000000040)={0x1, 0x3, 0x1ff}) 12:31:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r5, 0x408c5333, &(0x7f0000000400)={0x5, 0x4, 0x1, 'queue1\x00', 0x5f4}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c00000002060100000000000000000000000000100003eb676173683a69702c6d6163000900020073797a3100000000140007800800124000000000080008400000000005000100070000000500040000000000838d900e02000000"], 0x5c}}, 0x0) r8 = dup(r7) sendmsg$tipc(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000000040)="53af55e3146061f2686a6bfac29353dec2da301bf910261062e0df48a43b7f8a200f0faf26d8b893e03162eea4afa0be576809d9e36491f3699d3be004d562871f549ee1142c5b9e", 0x48}], 0x2, &(0x7f0000000240)="3147c87d1f28c5ecf0505eb216ac865878db0e845ba484154726f3219ededf24ef67459db9ed7592f77ef94e8160f169e4b6caef1777d9d1561f052e33b87b", 0x3f, 0x4000000}, 0x8040) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000004814000008000a00", @ANYRES32=r6, @ANYBLOB="340019800500040000000000140005004905996f767131cae72df916caf7aab10b00020064756d6d793000000800020027a25c006364c0633bae0a510247"], 0x5c}}, 0x0) 12:31:29 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='id_resolver\x00', 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r0, 0x0, 0x0) add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000001c0)) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x155) sendmmsg$alg(r1, &(0x7f00000005c0)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)="fa43d9caca4fa79c", 0x8}, {0x0}, {&(0x7f0000000540)}], 0x3, 0x0, 0x0, 0x20004000}], 0x1, 0x20000800) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000480)="601dda7b69c02ca563f77f2c3cf38e55bed3cd14dc9d229490a67986cb67c903ef152e2cb38ea7c084b9d949b5c0ed6ceaf2bc41f1a8cf46826aaf9e876cd44e09f0a320591f61f4a8716946e5ab9aa31e106f7000a50ac4b24aa9030000004bc0566e2be19981eb7e9c81265532b1da1ad697e9957febeb961b895eb871cb0c0b4d124a365312d3a9d51e5004475916960300ff4fe52728b55129a5362308800394d7d63991e556b800"/181, 0xb5) r4 = socket(0x2, 0x2, 0x0) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r5, r3}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f00000009c0)={0x1ac, r6, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x810000}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_BEARER={0x124, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1c000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x64010102}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x1}, 0x8014) [ 410.150737][T10866] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.158244][T10866] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.168735][T10866] device bridge_slave_0 entered promiscuous mode [ 410.178331][ C0] sd 0:0:1:0: [sg0] tag#558 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 410.188938][ C0] sd 0:0:1:0: [sg0] tag#558 CDB: Test Unit Ready [ 410.195589][ C0] sd 0:0:1:0: [sg0] tag#558 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.205379][ C0] sd 0:0:1:0: [sg0] tag#558 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.215172][ C0] sd 0:0:1:0: [sg0] tag#558 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.224997][ C0] sd 0:0:1:0: [sg0] tag#558 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.234772][ C0] sd 0:0:1:0: [sg0] tag#558 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.239725][T11016] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 410.244540][ C0] sd 0:0:1:0: [sg0] tag#558 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.244636][ C0] sd 0:0:1:0: [sg0] tag#558 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.273263][ C0] sd 0:0:1:0: [sg0] tag#558 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.283045][ C0] sd 0:0:1:0: [sg0] tag#558 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.283984][T10866] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.292800][ C0] sd 0:0:1:0: [sg0] tag#558 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.292902][ C0] sd 0:0:1:0: [sg0] tag#558 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.293005][ C0] sd 0:0:1:0: [sg0] tag#558 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 410.293102][ C0] sd 0:0:1:0: [sg0] tag#558 CDB[c0]: 00 00 00 00 00 00 00 00 [ 410.337239][T10866] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.346959][T10866] device bridge_slave_1 entered promiscuous mode [ 410.378983][T11016] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:31:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLOCK(r4, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x3}, 0x8) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c00000010ed0000f500009588c2ed3c1e7e0000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e00010069703665727370616e000000180002800400120005001600010000000800150000000000"], 0x4c}}, 0x0) [ 410.870403][T10866] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 410.919638][T10866] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 411.103515][T10866] team0: Port device team_slave_0 added [ 411.127735][T10866] team0: Port device team_slave_1 added [ 411.200735][T10866] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 411.207966][T10866] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 411.234224][T10866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 411.267881][T10866] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 411.275160][T10866] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 411.301434][T10866] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 411.403159][ T970] tipc: TX() has been purged, node left! [ 411.445204][T10866] device hsr_slave_0 entered promiscuous mode [ 411.457600][ T970] tipc: TX() has been purged, node left! [ 411.465907][ T970] tipc: TX() has been purged, node left! [ 411.491637][T10866] device hsr_slave_1 entered promiscuous mode [ 411.522826][T10866] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 411.530456][T10866] Cannot create hsr debugfs directory [ 412.000062][T10866] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 412.105505][T10866] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 412.243126][T10866] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 412.325266][T10866] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 412.984312][T10866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 413.015930][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 413.025421][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 413.050397][T10866] 8021q: adding VLAN 0 to HW filter on device team0 [ 413.083429][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 413.094098][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 413.103399][ T8666] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.110635][ T8666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 413.147928][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 413.169319][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 413.179112][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 413.188471][ T2308] bridge0: port 2(bridge_slave_1) entered blocking state [ 413.195837][ T2308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 413.281441][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 413.293122][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 413.304217][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 413.314712][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 413.325014][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 413.335444][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 413.345843][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 413.355572][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 413.365142][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 413.374796][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 413.396099][T10866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 413.447884][T10866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 413.530147][T10866] device veth0_vlan entered promiscuous mode [ 413.558601][T10866] device veth1_vlan entered promiscuous mode [ 413.570735][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 413.581664][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 413.589635][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 413.597895][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 413.607863][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 413.617872][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 413.627531][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 413.637769][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 413.659322][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 413.668397][ T2308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 413.792548][T10250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 413.802604][T10250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 413.828431][T10866] device veth0_macvtap entered promiscuous mode [ 413.868150][T10866] device veth1_macvtap entered promiscuous mode [ 413.930706][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 413.941382][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.951483][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 413.963243][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.973224][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 413.983757][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.993773][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 414.004306][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.018288][T10866] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 414.029718][T10249] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 414.039274][T10249] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 414.049048][T10249] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 414.059098][T10249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 414.085222][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 414.095870][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.107364][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 414.117905][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.127860][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 414.138405][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.148407][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 414.158953][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.172826][T10866] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 414.183912][T10249] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 414.193939][T10249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:31:33 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000500)={0x4, "7ad81c548203f7cef0453ece8a7eb2ff2617e9146d8b0d5afe49d4620f4ab26781260163243e2d74f1cd6f84914c3c5a1c973ae0a816536daf2f070cffa0c7cf", {0x3, 0x258}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03c50000000000002800128009000100766c616e0000000018000280060001000000000004000380060005008100000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0x58}}, 0x0) 12:31:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000200)=0x4) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="48000000020601000000006208000000080000000900020073090000000000000d0003006c6973743a736574000000000500010007000000050004000000000005000500000000006b1d0cb8f2af073dd78d5084eeaa79d2433a5d915d52deb450661d0bbc58c6971fa4ab9f07ad59cf63dbac67dace12822d062f5a1f62db98cfcbcbb4b8b1a34c1d01891794fa53a8a5e627b90ab7ca6adb30a6f4b7b5b3ff8d0071e61543b3486bf32e71dd26f7568bed97294ea81061a17f6ab55cd26d6890db95506ebb849eecf212d3c9a54c5da33220f9690d0bdad6fb0dd7a4"], 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) 12:31:33 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f0000000100)=0x3ff, 0xffffffffffffffff, &(0x7f0000000140)=0x1, 0x73e, 0xa) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) r3 = socket(0x10, 0x803, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) sendmsg$NFT_MSG_GETTABLE(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, 0x1, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x890}, 0x8000) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local}, {@in6=@ipv4={[0xfffffff0], [], @multicast2}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x70bd2c, 0x0, 0x8, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 12:31:33 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0x1e, 0x0, 0x4) 12:31:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e23, 0x3743, @empty, 0x3f}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000180)="5547942fb20355a1295815518c79172cdef4ff17cead3ffe9eca99f866e10c8e6b029812d5e05901ce25599521bf3f5d3ba7652032a94a30be26830e874ae9dd3f0512140b9ae1affe7afd9548f6726446f0b286554c6b0e46bfd819771e5dc54b15ff6aed1fed3371f6b97e8f57a26578a1954290347597f0847b5b057865f5fbdd85", 0x83}, {&(0x7f0000000100)="310a47bd40fafc5d00e8ee", 0xb}, {&(0x7f0000000280)="677d76fe806641c3076f3d41179f9a9d16ece2f7f14d8cf7d063cabdba9d1b5d13b797ce5b3e83e2986819eec7e4ed684d0641ae2e9b08a9a595edde9d26e125343cc51830f1385ea5d8aedc4a34f6922ac76188076251b06c1957a67e54c8a67d4f2230b06b9e6b28f404", 0x6b}], 0x3, &(0x7f0000000340)=[@hopopts={{0xd8, 0x29, 0x36, {0x6c, 0x17, [], [@jumbo={0xc2, 0x4, 0x1}, @generic={0x81, 0xb4, "a678122e83f05686664503954727189bd8709529203ebcfd1971c32ae9c842bfa9633a11058abd136a1b4f2c80bc54983ed7eabd326e27a1e7d1b09147ef0d7e6381f3dcfb0c3e352f0e4355a6034014d44c39c9c1460756e9427527ed1f03d3cf03418147073f78c4bb2aa4c7db3219f8ce95c053851ec52a40e086ad4e3e6a20c6d6dd21797706fa948c6f3f28fb364d929588cef3c9c193c4795e7590509dde9d7174e57c3b176461ec4b0093a16f50472e7c"}]}}}], 0xd8}, 0x0) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00'}) ftruncate(r2, 0x200006) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet6(0xa, 0x5, 0x0) close(r3) open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r3, r1, 0x0, 0x80001d00c0d0) [ 414.750348][T11119] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:31:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="44010000100013070000000000000000fe880000000000000000000000000001ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffff0000000000000001330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000008446c44a0014006469676573745f6e756c6c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000c0000000000"], 0x144}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 414.950952][T11127] device vlan2 entered promiscuous mode [ 414.957199][T11127] device team0 entered promiscuous mode [ 414.964451][T11127] device team_slave_0 entered promiscuous mode [ 414.971237][T11127] device team_slave_1 entered promiscuous mode [ 414.981582][T11127] team0: Device vlan2 is already an upper device of the team interface 12:31:34 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0xfffffffffffffffd, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x18) ptrace$cont(0x20, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = getuid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={r1, r2, 0xffffffffffffffff}, 0xc) [ 415.066450][T11127] device team0 left promiscuous mode [ 415.071978][T11127] device team_slave_0 left promiscuous mode [ 415.078625][T11127] device team_slave_1 left promiscuous mode 12:31:34 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x2, 0x3, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffff, 0x402) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="eefeffff0206011000000000400000040000000000000300686173583a69702c6d61630019009f24b4bccdadadede57d323d020073790200000005000100070000ec04000400000000000500050002000000"], 0x5c}}, 0x0) r7 = pidfd_getfd(r5, r6, 0x0) ioctl$RTC_PIE_OFF(r7, 0x7006) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000000)={'hsr0\x00', @link_local}) 12:31:34 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000001000/0x2000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) 12:31:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000002c0)=@mpls_newroute={0xa0, 0x18, 0x200, 0x0, 0x0, {0x1c, 0x14, 0x20, 0x0, 0xfe, 0x0, 0xff, 0x1}, [@RTA_NEWDST={0x84, 0x12}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40}, 0x40) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x9, r3, r2, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000240)=@get={0x1, &(0x7f00000004c0)=""/4096, 0x1}) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x9, r6, r5, 0x0) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000480)=[{&(0x7f0000000240)}, {&(0x7f0000000380)="566fc8b91344257b8749a1cdf438dc1b948bbef92938d98bd59a9b2fae83c1ee5849b894cc2fb0be3e17186fd950f129cd3ee2f08bfc63510583b06fa4e7b18486d8831ea9ce4f9664c5c53b8dc3bb66b3d5a24686203874f8628b762c4b17cd11a436aa3aea0b2d849a2dbe5fe6e64bcf705948a316f7cf51388153052364a3d8ab34c7ef076d680f9ba87c23d3d0cfa4b83b139bab6d8bdbff1ca2", 0x9c}, {&(0x7f0000000280)="eafb93433fd074dc685df937c503ec1eea0b2d49742fb5b8a1aa3c097feb9f", 0x1f}, {&(0x7f0000000440)="1fe60e01c29eb672d1e863d47f8ded8406ee50950d8524ac2fd9d084277758029dd4c4a74b952fd2084994a884cb65acebcc9ebfd49784d5a84b055c1c3c48d4", 0x40}], 0x4, r6) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0x10000}, 0x16, 0x2) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x42060000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r7, 0x800, 0x70bd28, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x20004805) 12:31:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) semctl$IPC_RMID(0x0, 0x0, 0xf) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000040)={0x9, 0x4, 0xc47, 0xffff}) dup(r3) r6 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r7, r6) 12:31:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="1408000047d3"], 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x8, 0xfb, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x6], 0x0, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x20200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000080)={0x401, 0x18, [0xffff, 0x80000000, 0x8e, 0x762, 0x7, 0x4]}) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 416.009263][T11151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:31:35 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x401, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$CAPI_INSTALLED(r6, 0x80024322) tee(r1, r0, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_sctp(0x2, 0x1, 0x84) dup3(r7, r1, 0x0) close(r2) 12:31:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x9, r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) fchown(r3, 0x0, r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x7) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRES32, @ANYBLOB="6fa50000090000000000000003000001000001000000080000003a0000000000000005000000000008000300000000000000040000000000000004000000677a1aca39eae8040393ec000091901c49b170bd00000000000000f8c7000009000000000000000400000000000000050000000000000000ffff00050000000000000004000000050000b8ef80bbf8af3ab7573ae3147e12ae73cb81258d26f51aeffa4b66d3fd22c27fbd1d2328640a7cabdc56e41719b21b82c6fd3f510b7be754749d4200add4c76024", @ANYRESDEC, @ANYRES64=r5, @ANYBLOB="020000000004000000000000060000000000000005000000000000001600000005000000647262675f6e6f70725f686d61635f7368613531320000000100000000000000010000000000000003000000000000000100000000000000030000000900000003000000000000000004000000000000090000000000000007000000000000000900000000000000060000000000000007000000a7000000ff0000000080000002000000", @ANYRES32, @ANYRES32=r4, @ANYBLOB="0700000001feffff00000000010000000000000000000080000000000b000000feffffff2f6465762f7474795333000000000000"], 0x208) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r4}, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) [ 416.616590][T11151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:31:36 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x400000, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f32f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013a360f06c4c172d603b9070200000f32ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000200)="0f01cf64f30faef5b96c030000b80060ffffbaffffffff0f30aef30faef1f3a53e0f09c4c28daf65b80fc73b3e26650fc72a", 0x32}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:31:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000000c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000080)=@int=0x4, 0x4) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) 12:31:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14005be3ecdbadad9eb200001f00290826bd7006"], 0x14}, 0x1, 0x60}, 0x0) 12:31:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0xc399, 0x30300) ioctl$FICLONE(r4, 0x40049409, r2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0x7, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, 0x4}, @map={0x18, 0x7, 0x1, 0x0, r1}, @map={0x18, 0x7, 0x1, 0x0, r3}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @generic={0x7, 0xf, 0xf, 0x5ff, 0x200}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4000}, 0x8, 0x10, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7f}, 0x10}, 0x78) 12:31:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0xe, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x0, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROBES={0x0, 0x15, 0x1}, @IPSET_ATTR_CADT_FLAGS={0x0, 0x8, 0x1, 0x0, 0x1}, @IPSET_ATTR_MARKMASK={0x0, 0xb, 0x1, 0x0, 0x7ff}]}, @IPSET_ATTR_FAMILY={0x0, 0x5, 0x7}, @IPSET_ATTR_DATA={0x0, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x0, 0x14, 0x5}, @IPSET_ATTR_SIZE={0x0, 0x17, 0x1, 0x0, 0x8000}, @IPSET_ATTR_HASHSIZE={0x0, 0x12, 0x1, 0x0, 0xff}, @IPSET_ATTR_HASHSIZE={0x0, 0x12, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_TYPENAME={0x0, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_SETNAME={0x0, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x0, 0x4, 0x1}]}, 0x14}}, 0x4006) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) 12:31:36 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x0, 0x1}) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0xfff, 0x3, 0x1) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6, 0x4000) 12:31:36 executing program 3: r0 = socket(0x2, 0x80002, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x3}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:31:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0x7, 0x6, 0x4, 0xa5]}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 417.693193][T11216] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:31:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x305) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) r4 = dup2(r2, r3) setsockopt$sock_timeval(r4, 0x1, 0x15, 0x0, 0x52) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x44, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x44}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) 12:31:37 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @private}, @IFA_LABEL={0x14, 0x3, 'ip6erspan0\x00'}]}, 0x34}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0xf0881) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x1, 0x0, 0x1ff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) dup2(r1, r2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000000)={0x0, 0x80, 0x5923, 0x0, 0xf}) 12:31:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0xc0d6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7fff}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x54003f00, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 417.932981][T11224] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:31:37 executing program 4: socket(0x1000000010, 0x80002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_CT_LABELS_MASK={0x14, 0x62, "0000000100000000fb2ed76b71a7634b"}, @TCA_FLOWER_KEY_CT_LABELS={0x14, 0x61, "be1a9a6e0d3f1272a1b527676e384ad3"}]}}]}, 0x5c}}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x7, 0x101800) sendmmsg$alg(r3, &(0x7f0000000200), 0x0, 0x40810) 12:31:37 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_score_adj\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r3, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r3}, &(0x7f0000000600)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e23, 0x8, @ipv4={[], [], @remote}, 0x8346}}}, &(0x7f0000000400)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000440)={r3, 0x2, 0x6, 0x6, 0x5, 0xfff9, 0x1ff, 0x20, {r6, @in={{0x2, 0x4e20, @broadcast}}, 0x4, 0xefac, 0x7fff, 0x3f, 0x80000001}}, &(0x7f0000000500)=0xb0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0xd0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x6}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 12:31:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) unlinkat(r3, &(0x7f0000000080)='./file0\x00', 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x53}]}, @IPSET_ATTR_FAMILY={0x5}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0), 0x10) 12:31:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x30, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x4}}}]}, 0x30}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 418.379468][T11244] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 12:31:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0x7, 0x6, 0x4, 0xa5]}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 418.424747][T11244] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 418.487858][T11250] ipt_CLUSTERIP: bad local_nodes[0] 0 12:31:37 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_score_adj\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r3, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r3}, &(0x7f0000000600)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e23, 0x8, @ipv4={[], [], @remote}, 0x8346}}}, &(0x7f0000000400)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000440)={r3, 0x2, 0x6, 0x6, 0x5, 0xfff9, 0x1ff, 0x20, {r6, @in={{0x2, 0x4e20, @broadcast}}, 0x4, 0xefac, 0x7fff, 0x3f, 0x80000001}}, &(0x7f0000000500)=0xb0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0xd0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x6}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) [ 418.579843][T11257] ipt_CLUSTERIP: bad local_nodes[0] 0 12:31:37 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x100000000, 0x80000) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x28, 0x0) 12:31:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @remote}, 0xe0, 0x0, 0x0, 0x0, 0x8001, &(0x7f00000001c0)='batadv_slave_0\x00', 0x1f, 0xffff, 0x4}) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0004000206010000000000000000000000000010000300681377ac0138a1e5d16163000900020073797a31000000001400078008001240000000000007000000050004000000000005000500020000000b00"/92], 0x5c}}, 0x0) r4 = dup(r1) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000100)={0x5000, 0x3000, 0x7, 0xfe, 0x40}) recvfrom$phonet(r4, &(0x7f0000000340)=""/4096, 0x1000, 0x2, &(0x7f0000000280)={0x23, 0x8, 0x5, 0x1f}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000080)) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000180)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x9) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x74}, {0x6, 0x0, 0x0, 0x7ffffffa}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:31:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f00000000c0)={0x6, "25ab8a08c246eed1a03c2be416b75679e26b68ef077f7af175c64dd2259cee1a", 0x2, 0xaf2, 0x4, 0xf900, 0x100, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_CHANNELS(r3, 0x80045006, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) [ 418.820643][T11263] ipt_CLUSTERIP: bad local_nodes[0] 0 12:31:38 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_score_adj\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r3, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000580)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000480)={r3}, &(0x7f0000000600)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e23, 0x8, @ipv4={[], [], @remote}, 0x8346}}}, &(0x7f0000000400)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000440)={r3, 0x2, 0x6, 0x6, 0x5, 0xfff9, 0x1ff, 0x20, {r6, @in={{0x2, 0x4e20, @broadcast}}, 0x4, 0xefac, 0x7fff, 0x3f, 0x80000001}}, &(0x7f0000000500)=0xb0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0xd0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x6}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 12:31:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000080)={0x0, 0x0, [0x7, 0x6, 0x4, 0xa5]}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 419.124616][T11279] ipt_CLUSTERIP: bad local_nodes[0] 0 12:31:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="48000000020601000000000000004a235499358d2f39a107c0b02eacddea0000000000000900020073797a31000000000d0003006c6973743a736574000000000500010007000000"], 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) 12:31:38 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x14, 0x0, @private0, 0x400009}, {0xa, 0x0, 0x0, @private2}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0xa, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x20048000) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 419.309352][T11281] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 12:31:38 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x10000401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x4, 0xff, 0x6, 0x4, 0x6c, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x40, 0x80, 0x5, 0x3}}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000015c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="2400105700000000f9036ccc3d9e9d0c99cfab8edad409cd5645940f38c3cb9898fe160588546b1380daeea92c01fb5df428578319eeb7fd716f1c097a05b47015757acbcd9c30aff3ae8f3f7430c272aba3eb93f847bae17de7f0281556ff3bd5c4ea8123eea93b852c1b8091ca5d55dc2e0741e11a4f5bca326d016db71e4a9a9eb57950ad41993febbcc7b2ddf09efda29d346fa590", @ANYRES16=0x0, @ANYBLOB="01002abd7000fedbdf250a000000050035000200000008000600", @ANYRES32=r1, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x800) write$binfmt_misc(r0, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x14f) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000180)={&(0x7f0000ffc000/0x1000)=nil, 0x1, 0x2, 0x83, &(0x7f0000ffd000/0x1000)=nil, 0x6}) semget$private(0x0, 0x1, 0x10) semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f00000004c0)=""/4125) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = open$dir(&(0x7f0000000100)='./file1\x00', 0x204002, 0xaa) r4 = open(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, 0x0) splice(r3, 0x0, r0, 0x0, 0x9, 0x0) read$eventfd(r4, &(0x7f0000000140), 0x8) dup2(0xffffffffffffffff, r4) openat(r4, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) ioctl$TIOCSIG(r4, 0x40045436, 0x13) 12:31:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000080), 0x4) [ 419.702896][ C1] sd 0:0:1:0: [sg0] tag#515 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 419.713493][ C1] sd 0:0:1:0: [sg0] tag#515 CDB: Test Unit Ready [ 419.720038][ C1] sd 0:0:1:0: [sg0] tag#515 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.729880][ C1] sd 0:0:1:0: [sg0] tag#515 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.739635][ C1] sd 0:0:1:0: [sg0] tag#515 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.749688][ C1] sd 0:0:1:0: [sg0] tag#515 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.759443][ C1] sd 0:0:1:0: [sg0] tag#515 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.769192][ C1] sd 0:0:1:0: [sg0] tag#515 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.778924][ C1] sd 0:0:1:0: [sg0] tag#515 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.788660][ C1] sd 0:0:1:0: [sg0] tag#515 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.798408][ C1] sd 0:0:1:0: [sg0] tag#515 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.808158][ C1] sd 0:0:1:0: [sg0] tag#515 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.817896][ C1] sd 0:0:1:0: [sg0] tag#515 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.827646][ C1] sd 0:0:1:0: [sg0] tag#515 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.837384][ C1] sd 0:0:1:0: [sg0] tag#515 CDB[c0]: 00 00 00 00 00 00 00 00 12:31:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xfffffffe, 0x0, 0x11}, 0x98) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)='\b', 0x1}], 0x1}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000100)='3', 0x1}], 0x1}}], 0x2, 0x20000040) 12:31:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @remote}, 0xe0, 0x0, 0x0, 0x0, 0x8001, &(0x7f00000001c0)='batadv_slave_0\x00', 0x1f, 0xffff, 0x4}) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0004000206010000000000000000000000000010000300681377ac0138a1e5d16163000900020073797a31000000001400078008001240000000000007000000050004000000000005000500020000000b00"/92], 0x5c}}, 0x0) r4 = dup(r1) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000100)={0x5000, 0x3000, 0x7, 0xfe, 0x40}) recvfrom$phonet(r4, &(0x7f0000000340)=""/4096, 0x1000, 0x2, &(0x7f0000000280)={0x23, 0x8, 0x5, 0x1f}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000080)) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000180)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x9) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x74}, {0x6, 0x0, 0x0, 0x7ffffffa}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:31:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000000)={0xffffffff}) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="385a26160d0d48000000020601000000000000000000000000000900020073797a31000000008d0003006c6973743a736574000000000500000000000000090004000000000005000500000000001bdf41ee4456020392bd7d1422367896c429da64bf457134"], 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) 12:31:39 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000340)=[{&(0x7f0000217f28)=""/228, 0xe4}, {&(0x7f0000000040)=""/29, 0x1d}, {&(0x7f0000000080)=""/159, 0x9f}, {&(0x7f0000000140)=""/157, 0x9d}, {&(0x7f0000000200)=""/44, 0x2c}, {&(0x7f00000002c0)=""/67, 0x43}], 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206010000000000000000000000000010000300686173683a5e702c6d6163000900020073797a31000000001400078008001240000000000800084000000000050001000700000005000400000000000500050002000000"], 0x5c}}, 0x0) close(r1) mlockall(0x1) [ 420.238998][T11300] sctp: Trying to GSO but underlying device doesn't support it. [ 420.420702][ C1] sd 0:0:1:0: [sg0] tag#516 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 420.439058][ C1] sd 0:0:1:0: [sg0] tag#516 CDB: Test Unit Ready [ 420.445730][ C1] sd 0:0:1:0: [sg0] tag#516 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.455542][ C1] sd 0:0:1:0: [sg0] tag#516 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.465320][ C1] sd 0:0:1:0: [sg0] tag#516 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.475098][ C1] sd 0:0:1:0: [sg0] tag#516 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.484855][ C1] sd 0:0:1:0: [sg0] tag#516 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.494607][ C1] sd 0:0:1:0: [sg0] tag#516 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.504397][ C1] sd 0:0:1:0: [sg0] tag#516 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.514203][ C1] sd 0:0:1:0: [sg0] tag#516 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.524000][ C1] sd 0:0:1:0: [sg0] tag#516 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.533787][ C1] sd 0:0:1:0: [sg0] tag#516 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.543576][ C1] sd 0:0:1:0: [sg0] tag#516 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.553362][ C1] sd 0:0:1:0: [sg0] tag#516 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.563162][ C1] sd 0:0:1:0: [sg0] tag#516 CDB[c0]: 00 00 00 00 00 00 00 00 12:31:39 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x10000401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x4, 0xff, 0x6, 0x4, 0x6c, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x40, 0x80, 0x5, 0x3}}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000015c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="2400105700000000f9036ccc3d9e9d0c99cfab8edad409cd5645940f38c3cb9898fe160588546b1380daeea92c01fb5df428578319eeb7fd716f1c097a05b47015757acbcd9c30aff3ae8f3f7430c272aba3eb93f847bae17de7f0281556ff3bd5c4ea8123eea93b852c1b8091ca5d55dc2e0741e11a4f5bca326d016db71e4a9a9eb57950ad41993febbcc7b2ddf09efda29d346fa590", @ANYRES16=0x0, @ANYBLOB="01002abd7000fedbdf250a000000050035000200000008000600", @ANYRES32=r1, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x4004000}, 0x800) write$binfmt_misc(r0, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x14f) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000180)={&(0x7f0000ffc000/0x1000)=nil, 0x1, 0x2, 0x83, &(0x7f0000ffd000/0x1000)=nil, 0x6}) semget$private(0x0, 0x1, 0x10) semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f00000004c0)=""/4125) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = open$dir(&(0x7f0000000100)='./file1\x00', 0x204002, 0xaa) r4 = open(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, 0x0) splice(r3, 0x0, r0, 0x0, 0x9, 0x0) read$eventfd(r4, &(0x7f0000000140), 0x8) dup2(0xffffffffffffffff, r4) openat(r4, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) ioctl$TIOCSIG(r4, 0x40045436, 0x13) 12:31:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000020601000000000000000000000000000900020073797a31000000000d0003006c6973743a736574000000000500fe0d2a7aa7bbc301000700000005000400000000000500050000000000"], 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) 12:31:39 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000000011905030000000040000002000000240001001400010008000100ffffffff08000200ac1e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c001000080001"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGREP(r6, 0x80084503, &(0x7f0000000080)=""/41) [ 420.869938][ C0] sd 0:0:1:0: [sg0] tag#518 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 420.880565][ C0] sd 0:0:1:0: [sg0] tag#518 CDB: Test Unit Ready [ 420.887265][ C0] sd 0:0:1:0: [sg0] tag#518 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.897047][ C0] sd 0:0:1:0: [sg0] tag#518 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.898431][T11328] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.906815][ C0] sd 0:0:1:0: [sg0] tag#518 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.906920][ C0] sd 0:0:1:0: [sg0] tag#518 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.935625][ C0] sd 0:0:1:0: [sg0] tag#518 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.945402][ C0] sd 0:0:1:0: [sg0] tag#518 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.955165][ C0] sd 0:0:1:0: [sg0] tag#518 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.964947][ C0] sd 0:0:1:0: [sg0] tag#518 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.974719][ C0] sd 0:0:1:0: [sg0] tag#518 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.984490][ C0] sd 0:0:1:0: [sg0] tag#518 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.994255][ C0] sd 0:0:1:0: [sg0] tag#518 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.004015][ C0] sd 0:0:1:0: [sg0] tag#518 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12:31:40 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f, 0xa}}, 0x20) [ 421.013823][ C0] sd 0:0:1:0: [sg0] tag#518 CDB[c0]: 00 00 00 00 00 00 00 00 12:31:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000080)={0x5, [0x9, 0x4000, 0x9, 0x1000, 0x9]}, 0xe) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) 12:31:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @remote}, 0xe0, 0x0, 0x0, 0x0, 0x8001, &(0x7f00000001c0)='batadv_slave_0\x00', 0x1f, 0xffff, 0x4}) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0004000206010000000000000000000000000010000300681377ac0138a1e5d16163000900020073797a31000000001400078008001240000000000007000000050004000000000005000500020000000b00"/92], 0x5c}}, 0x0) r4 = dup(r1) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000100)={0x5000, 0x3000, 0x7, 0xfe, 0x40}) recvfrom$phonet(r4, &(0x7f0000000340)=""/4096, 0x1000, 0x2, &(0x7f0000000280)={0x23, 0x8, 0x5, 0x1f}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000080)) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$SNDCTL_DSP_SETFMT(r6, 0xc0045005, &(0x7f0000000180)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x9) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x74}, {0x6, 0x0, 0x0, 0x7ffffffa}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 12:31:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x10, 0x8000000803, 0x0) write(r1, &(0x7f0000000000)="220000002000070700be000009000701020000000000000000200000050013800100", 0x22) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = fcntl$dupfd(r4, 0x0, r0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_dccp_buf(r9, 0x21, 0x80, &(0x7f0000000240)=""/86, &(0x7f0000000400)=0x56) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={&(0x7f0000000040)="7e4eec0d61702e69b6f696c0fe0f3746900044706eec5cb83a30c4dee9b3d9d63bcc3245b4066011ed51dcba5ce1b5be4a11072607ebc8d8f01bbbdf92ef2985f2bb1b7172f90965a9a804795e90a84eda4f0cadd626a4124bef63fae4871a749c5d019b50eb7ebaf0fc4c", &(0x7f00000000c0)=""/53, &(0x7f0000000100)="c1a8bfd1b43edb51ae55796efed0533e03be9f547fb1f787d3777f8eea63907103eefa354f9689e735b6a4b9e09189e3425dfeca72a69e2404c6369902b141d8b2c9e69712527fdc693cbf462c05d5b0c2dad0ccdf30995f793a95667b68840237830f35cd72343af8b00ff274897fe901bba531e33c7d9cd2a69db3bc63b35281d116dbefb2aef3e30a6ac76f08ed0aae108decd8f5e5827cf7e44e0c9dd99cc08f4ed5ed9919d68cf1eaa23cfe2a2106e59892e22d522344f89c3265b1e83b6271bdf39cd32bbbc2e2a3fd88ce496857974a18d185ef5d34195bc27162f8763c7cfc4b8c34312f", &(0x7f0000000300)="d96cdbc0416c6bf4e4106f9d16b7bca1988193b44447ecdc6f5ab9d5ff840b84437dce1975fec731143cc7bfb53f57827b695cc57c9586d88d0c7c2367a3ddf185425a7906eccfbb9766fe893877742ad57c533d2cced6564684532385152cdc8d993d8706c234ecd4404dd8acf8e9ce89a482e103b703bbea1c3bfbcccc7ba74c85c60223b8b0d4bd7667b21ff7c063ece212872286352a4ac27dc5b2f3e31399ccc3ba7e7b02175c96abfc64e0806533d37f07aae128c572b355f3d182d19c22ba3292fa71561ab2600034756897d06475d1582789ce99d7b09ef9427a388f90d8523491fd22eb04acd0", 0x33, r7, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1, 0x4) 12:31:40 executing program 0: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x58}}, 0x0) 12:31:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="48000000020601000000000000000000000000000900020073797a31000000000d0003006c6973743a73657400000000050001000700000005000400"/72], 0x48}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) [ 421.716587][T11357] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:31:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000000)={0x100, 0x3b5, 0x401, 0x9}) sendfile(r4, r0, 0x0, 0xfffff) [ 422.146525][T11362] ===================================================== [ 422.153532][T11362] BUG: KMSAN: uninit-value in nfnetlink_rcv+0x2f5/0x3ad0 [ 422.160569][T11362] CPU: 0 PID: 11362 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 422.169269][T11362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.179332][T11362] Call Trace: [ 422.182647][T11362] dump_stack+0x1df/0x240 [ 422.187003][T11362] kmsan_report+0xf7/0x1e0 [ 422.191458][T11362] __msan_warning+0x58/0xa0 [ 422.195986][T11362] nfnetlink_rcv+0x2f5/0x3ad0 [ 422.200679][T11362] ? kmsan_get_metadata+0x11d/0x180 [ 422.205899][T11362] ? local_bh_enable+0x36/0x40 [ 422.210690][T11362] ? __dev_queue_xmit+0x338e/0x3b20 [ 422.215908][T11362] ? kmsan_get_metadata+0x11d/0x180 [ 422.221142][T11362] ? skb_clone+0x404/0x5d0 [ 422.225583][T11362] ? kmsan_get_metadata+0x11d/0x180 [ 422.230805][T11362] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 422.236631][T11362] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 422.242694][T11362] ? netlink_deliver_tap+0xdab/0xe90 [ 422.247973][T11362] ? kmsan_set_origin_checked+0x95/0xf0 [ 422.253510][T11362] ? kmsan_get_metadata+0x11d/0x180 [ 422.258696][T11362] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 422.264492][T11362] netlink_unicast+0xf9e/0x1100 [ 422.269337][T11362] ? nfnetlink_net_exit_batch+0x280/0x280 [ 422.275073][T11362] netlink_sendmsg+0x1246/0x14d0 [ 422.280152][T11362] ? netlink_getsockopt+0x1440/0x1440 [ 422.285598][T11362] kernel_sendmsg+0x433/0x440 [ 422.290266][T11362] sock_no_sendpage+0x235/0x300 [ 422.295129][T11362] ? sock_no_mmap+0x30/0x30 [ 422.299624][T11362] sock_sendpage+0x1e1/0x2c0 [ 422.304212][T11362] pipe_to_sendpage+0x38c/0x4c0 [ 422.309088][T11362] ? sock_fasync+0x250/0x250 [ 422.313689][T11362] __splice_from_pipe+0x565/0xf00 [ 422.318710][T11362] ? generic_splice_sendpage+0x2d0/0x2d0 [ 422.324371][T11362] generic_splice_sendpage+0x1d5/0x2d0 [ 422.329839][T11362] ? iter_file_splice_write+0x1800/0x1800 [ 422.335550][T11362] direct_splice_actor+0x1fd/0x580 [ 422.340655][T11362] ? kmsan_get_metadata+0x4f/0x180 [ 422.345775][T11362] splice_direct_to_actor+0x6b2/0xf50 [ 422.351134][T11362] ? do_splice_direct+0x580/0x580 [ 422.356161][T11362] do_splice_direct+0x342/0x580 [ 422.361014][T11362] do_sendfile+0x101b/0x1d40 [ 422.365626][T11362] __se_sys_sendfile64+0x2bb/0x360 [ 422.370739][T11362] ? kmsan_get_metadata+0x4f/0x180 [ 422.375844][T11362] __x64_sys_sendfile64+0x56/0x70 [ 422.380860][T11362] do_syscall_64+0xb0/0x150 [ 422.385417][T11362] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 422.391313][T11362] RIP: 0033:0x45c1d9 [ 422.395187][T11362] Code: Bad RIP value. [ 422.399236][T11362] RSP: 002b:00007fbf07108c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 422.407632][T11362] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 422.415599][T11362] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000006 [ 422.423555][T11362] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 422.431515][T11362] R10: 00000000000fffff R11: 0000000000000246 R12: 000000000078bf0c [ 422.439481][T11362] R13: 0000000000c9fb6f R14: 00007fbf071099c0 R15: 000000000078bf0c [ 422.447449][T11362] [ 422.449760][T11362] Uninit was stored to memory at: [ 422.454774][T11362] kmsan_internal_chain_origin+0xad/0x130 [ 422.460492][T11362] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 422.466468][T11362] kmsan_memcpy_metadata+0xb/0x10 [ 422.471474][T11362] __msan_memcpy+0x43/0x50 [ 422.475876][T11362] _copy_from_iter_full+0xbfe/0x13b0 [ 422.481159][T11362] netlink_sendmsg+0xfaa/0x14d0 [ 422.486008][T11362] kernel_sendmsg+0x433/0x440 [ 422.490697][T11362] sock_no_sendpage+0x235/0x300 [ 422.495555][T11362] sock_sendpage+0x1e1/0x2c0 [ 422.500132][T11362] pipe_to_sendpage+0x38c/0x4c0 [ 422.504973][T11362] __splice_from_pipe+0x565/0xf00 [ 422.509980][T11362] generic_splice_sendpage+0x1d5/0x2d0 [ 422.515425][T11362] direct_splice_actor+0x1fd/0x580 [ 422.520540][T11362] splice_direct_to_actor+0x6b2/0xf50 [ 422.525907][T11362] do_splice_direct+0x342/0x580 [ 422.530740][T11362] do_sendfile+0x101b/0x1d40 [ 422.535314][T11362] __se_sys_sendfile64+0x2bb/0x360 [ 422.540414][T11362] __x64_sys_sendfile64+0x56/0x70 [ 422.545428][T11362] do_syscall_64+0xb0/0x150 [ 422.549953][T11362] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 422.555833][T11362] [ 422.558148][T11362] Uninit was created at: [ 422.562373][T11362] kmsan_save_stack_with_flags+0x3c/0x90 [ 422.567988][T11362] kmsan_alloc_page+0xb9/0x180 [ 422.572735][T11362] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 422.578266][T11362] alloc_pages_current+0x672/0x990 [ 422.583373][T11362] push_pipe+0x605/0xb70 [ 422.587598][T11362] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 422.593314][T11362] do_splice_to+0x4fc/0x14f0 [ 422.597889][T11362] splice_direct_to_actor+0x45c/0xf50 [ 422.603244][T11362] do_splice_direct+0x342/0x580 [ 422.608179][T11362] do_sendfile+0x101b/0x1d40 [ 422.612753][T11362] __se_sys_sendfile64+0x2bb/0x360 [ 422.617848][T11362] __x64_sys_sendfile64+0x56/0x70 [ 422.622868][T11362] do_syscall_64+0xb0/0x150 [ 422.627368][T11362] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 422.633236][T11362] ===================================================== [ 422.640150][T11362] Disabling lock debugging due to kernel taint [ 422.646283][T11362] Kernel panic - not syncing: panic_on_warn set ... [ 422.652864][T11362] CPU: 0 PID: 11362 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 422.662901][T11362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 422.672955][T11362] Call Trace: [ 422.676236][T11362] dump_stack+0x1df/0x240 [ 422.680558][T11362] panic+0x3d5/0xc3e [ 422.684463][T11362] kmsan_report+0x1df/0x1e0 [ 422.688973][T11362] __msan_warning+0x58/0xa0 [ 422.693467][T11362] nfnetlink_rcv+0x2f5/0x3ad0 [ 422.698129][T11362] ? kmsan_get_metadata+0x11d/0x180 [ 422.703319][T11362] ? local_bh_enable+0x36/0x40 [ 422.708068][T11362] ? __dev_queue_xmit+0x338e/0x3b20 [ 422.713251][T11362] ? kmsan_get_metadata+0x11d/0x180 [ 422.720724][T11362] ? skb_clone+0x404/0x5d0 [ 422.725128][T11362] ? kmsan_get_metadata+0x11d/0x180 [ 422.730325][T11362] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 422.736124][T11362] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 422.742182][T11362] ? netlink_deliver_tap+0xdab/0xe90 [ 422.747462][T11362] ? kmsan_set_origin_checked+0x95/0xf0 [ 422.752995][T11362] ? kmsan_get_metadata+0x11d/0x180 [ 422.758181][T11362] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 422.763976][T11362] netlink_unicast+0xf9e/0x1100 [ 422.768817][T11362] ? nfnetlink_net_exit_batch+0x280/0x280 [ 422.774544][T11362] netlink_sendmsg+0x1246/0x14d0 [ 422.779494][T11362] ? netlink_getsockopt+0x1440/0x1440 [ 422.784856][T11362] kernel_sendmsg+0x433/0x440 [ 422.789527][T11362] sock_no_sendpage+0x235/0x300 [ 422.794375][T11362] ? sock_no_mmap+0x30/0x30 [ 422.798866][T11362] sock_sendpage+0x1e1/0x2c0 [ 422.803457][T11362] pipe_to_sendpage+0x38c/0x4c0 [ 422.808382][T11362] ? sock_fasync+0x250/0x250 [ 422.812971][T11362] __splice_from_pipe+0x565/0xf00 [ 422.817989][T11362] ? generic_splice_sendpage+0x2d0/0x2d0 [ 422.823622][T11362] generic_splice_sendpage+0x1d5/0x2d0 [ 422.829078][T11362] ? iter_file_splice_write+0x1800/0x1800 [ 422.834786][T11362] direct_splice_actor+0x1fd/0x580 [ 422.839893][T11362] ? kmsan_get_metadata+0x4f/0x180 [ 422.844999][T11362] splice_direct_to_actor+0x6b2/0xf50 [ 422.850356][T11362] ? do_splice_direct+0x580/0x580 [ 422.855391][T11362] do_splice_direct+0x342/0x580 [ 422.860242][T11362] do_sendfile+0x101b/0x1d40 [ 422.864841][T11362] __se_sys_sendfile64+0x2bb/0x360 [ 422.869947][T11362] ? kmsan_get_metadata+0x4f/0x180 [ 422.875052][T11362] __x64_sys_sendfile64+0x56/0x70 [ 422.880168][T11362] do_syscall_64+0xb0/0x150 [ 422.884659][T11362] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 422.890540][T11362] RIP: 0033:0x45c1d9 [ 422.894412][T11362] Code: Bad RIP value. [ 422.898462][T11362] RSP: 002b:00007fbf07108c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 422.906868][T11362] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 422.914822][T11362] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000006 [ 422.922783][T11362] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 422.930742][T11362] R10: 00000000000fffff R11: 0000000000000246 R12: 000000000078bf0c [ 422.938705][T11362] R13: 0000000000c9fb6f R14: 00007fbf071099c0 R15: 000000000078bf0c [ 422.948095][T11362] Kernel Offset: 0x17800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 422.959719][T11362] Rebooting in 86400 seconds..