Warning: Permanently added '10.128.0.241' (ECDSA) to the list of known hosts. 2020/07/18 07:04:10 fuzzer started 2020/07/18 07:04:11 dialing manager at 10.128.0.26:41463 2020/07/18 07:04:11 syscalls: 2944 2020/07/18 07:04:11 code coverage: enabled 2020/07/18 07:04:11 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 07:04:11 extra coverage: enabled 2020/07/18 07:04:11 setuid sandbox: enabled 2020/07/18 07:04:11 namespace sandbox: enabled 2020/07/18 07:04:11 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 07:04:11 fault injection: enabled 2020/07/18 07:04:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 07:04:11 net packet injection: enabled 2020/07/18 07:04:11 net device setup: enabled 2020/07/18 07:04:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 07:04:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 07:04:11 USB emulation: /dev/raw-gadget does not exist 07:08:07 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) syzkaller login: [ 381.491395][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 381.851425][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 382.138264][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.146237][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.155675][ T8452] device bridge_slave_0 entered promiscuous mode [ 382.206226][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.214285][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.223671][ T8452] device bridge_slave_1 entered promiscuous mode [ 382.302535][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 382.328477][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 382.384418][ T8452] team0: Port device team_slave_0 added [ 382.396321][ T8452] team0: Port device team_slave_1 added [ 382.458602][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 382.466131][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.492328][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 382.526208][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 382.533342][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.560509][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 382.751111][ T8452] device hsr_slave_0 entered promiscuous mode [ 382.885276][ T8452] device hsr_slave_1 entered promiscuous mode [ 383.255361][ T8452] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 383.306432][ T8452] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 383.371634][ T8452] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 383.431370][ T8452] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 383.721122][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.761017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 383.769871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.786358][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.814901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 383.824345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.833571][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.840816][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.850191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 383.860085][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.869635][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.876944][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.963637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 383.972754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 383.983754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 383.997064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 384.007855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 384.018186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 384.028795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 384.039137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 384.048908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 384.058535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 384.068376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 384.086183][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 384.095593][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 384.169768][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 384.177999][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 384.209571][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 384.264534][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 384.275149][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 384.342330][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 384.352088][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 384.381338][ T8452] device veth0_vlan entered promiscuous mode [ 384.423288][ T8452] device veth1_vlan entered promiscuous mode [ 384.434474][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 384.444061][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 384.453240][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 384.525572][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 384.536695][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 384.546537][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 384.564102][ T8452] device veth0_macvtap entered promiscuous mode [ 384.581777][ T8452] device veth1_macvtap entered promiscuous mode [ 384.624823][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 384.632733][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 384.644415][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 384.653722][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 384.663636][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 384.684894][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 384.739279][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 384.749442][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:08:11 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) [ 385.069788][ T8665] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 385.077134][ T8665] IPv6: NLM_F_CREATE should be set when creating new route [ 385.084563][ T8665] IPv6: NLM_F_CREATE should be set when creating new route 07:08:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 385.305608][ T8668] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:08:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:08:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:08:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:08:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 07:08:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0124fc0012000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) [ 386.059660][ T8695] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 386.076078][ T8695] device 0 entered promiscuous mode [ 386.138137][ T8698] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 386.154836][ T8698] device 1 entered promiscuous mode 07:08:12 executing program 0: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000580), 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 07:08:13 executing program 0: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000580), 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 07:08:14 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x1f}, 0x10) r5 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'erspan0\x00', &(0x7f00000005c0)={'tunl0\x00', 0x0, 0x1, 0x0, 0x3, 0x6, {{0x15, 0x4, 0x0, 0x9, 0x54, 0x67, 0x0, 0x3, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @end, @rr={0x7, 0x1b, 0xe6, [@local, @multicast1, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1, @local]}, @generic={0x82, 0x7, "2847e598b9"}, @cipso={0x86, 0x1b, 0x8e4b897752a6daa3, [{0x2, 0x11, "b7577304346a8bca29289c03afa5e6"}, {0x0, 0x4, "11c0"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000700)={'ip6tnl0\x00', &(0x7f0000000680)={'ip6tnl0\x00', 0x0, 0x29, 0xff, 0x40, 0x5, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x10, 0x7, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000940)=0xe8) sendmmsg$inet(r5, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000fc0)={0x4, 0x5, 0x1d, r5, 0x0, &(0x7f0000000f80)={0x9909da, 0x1, [], @ptr=0x8}}) ioctl$SNDRV_PCM_IOCTL_DROP(r10, 0x4143, 0x0) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r11, &(0x7f00000010c0)={0x14, 0x88, 0xfa00, {r12, 0x1c, 0x0, @in={0x2, 0x4e22, @local}}}, 0x90) r13 = open(&(0x7f0000001180)='./file0\x00', 0x161000, 0x100) getsockopt$IP_VS_SO_GET_TIMEOUT(r13, 0x0, 0x486, &(0x7f00000011c0), &(0x7f0000001200)=0xc) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000012c0)={0x0, 0x0, 0x4}) 07:08:14 executing program 0: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000580), 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 388.533498][ T8715] IPVS: ftp: loaded support on port[0] = 21 [ 388.774372][ T8715] chnl_net:caif_netlink_parms(): no params data found [ 388.965717][ T8715] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.973177][ T8715] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.982379][ T8715] device bridge_slave_0 entered promiscuous mode 07:08:15 executing program 0: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000580), 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 389.031419][ T8715] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.038823][ T8715] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.048736][ T8715] device bridge_slave_1 entered promiscuous mode [ 389.179572][ T8715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 389.220260][ T8715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 389.332487][ T8715] team0: Port device team_slave_0 added [ 389.366989][ T8715] team0: Port device team_slave_1 added [ 389.455820][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 389.463384][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.489482][ T8715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 389.504482][ T8715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 389.511499][ T8715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.537626][ T8715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 389.711123][ T8715] device hsr_slave_0 entered promiscuous mode [ 389.754794][ T8715] device hsr_slave_1 entered promiscuous mode [ 389.794203][ T8715] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 389.801918][ T8715] Cannot create hsr debugfs directory 07:08:16 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x4}, @TCA_CAKE_MEMORY={0x8, 0xa, 0x7}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) sendmsg$AUDIT_TRIM(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f6, 0x4, 0x70bd2c, 0x25dfdbfb, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x24004009) [ 390.239693][ T8715] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 390.305893][ T8715] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 390.393207][ T8715] netdevsim netdevsim1 netdevsim2: renamed from eth2 07:08:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000040)) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000001}) r5 = socket$netlink(0x10, 0x3, 0xc) writev(r5, &(0x7f0000000200)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'syz_tun\x00'}) [ 390.473645][ T8715] netdevsim netdevsim1 netdevsim3: renamed from eth3 07:08:17 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[], 0x24}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010507031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)=@ipv6_getrule={0x1c, 0x22, 0x100, 0x70bd27, 0x25dfdbff, {0xa, 0x10, 0x10, 0x0, 0x3, 0x0, 0x0, 0x4, 0x10000}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004800}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0xfffffee2, 0x10, 0x1, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0x10488}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0xfffffffffffffd8b, 0x1, r2}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r6}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYBLOB="f13bf101829e28d9d628990000002a30dd443876ed20190a094d93e3120c36b2921191436876a6bc8330f7880cd32f0c46e0b4ea61a360396046ba23f123e700c5ec974fc72783b66c1471067302f59fec801974cdbb6e736fc9828340b72f4d45ad0e2a5d6cc34ec0186f492c221998", @ANYRES16=0x0, @ANYBLOB="000429bd7000fddbdf250f0000002c00018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="0c000180080003000200000014000180080003000100000008000300030000002000018008000100", @ANYRES32=r9, @ANYBLOB="140002006772653000"/20], 0x80}, 0x1, 0x0, 0x0, 0x20004000}, 0x4008854) readahead(r1, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x3, 0x4c2, [0x20000300, 0x0, 0x0, 0x200003d6, 0x20000406], 0x0, &(0x7f0000000000), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x11, 0x10, 0x805, 'team_slave_1\x00', 'netdevsim0\x00', 'batadv0\x00', 'veth1_to_bond\x00', @local, [], @dev={[], 0x21}, [0x0, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{0x9, 0x3, 0xf7, '\x00', 'bond_slave_0\x00', 'ipvlan1\x00', 'veth1_to_hsr\x00', @remote, [0xff, 0xff, 0x0, 0xff, 0xff], @random="8e673d1def62", [0x0, 0xff], 0x9e, 0xce, 0xfe, [@vlan={{'vlan\x00', 0x0, 0x8}, {{0x3, 0x4, 0x15, 0x6, 0x6}}}], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x4}}}], @common=@AUDIT={'AUDIT\x00', 0x8}}, {0x9, 0x4d, 0x1b, 'ip6tnl0\x00', 'veth1_to_team\x00', 'geneve0\x00', 'netpci0\x00', @broadcast, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @dev={[], 0x41}, [0xff, 0x0, 0xff, 0xff], 0x1ce, 0x22e, 0x25e, [@comment={{'comment\x00', 0x0, 0x100}}, @cluster={{'cluster\x00', 0x0, 0x10}, {{0xec, 0x0, 0xed}}}], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xf5f}}}, @common=@AUDIT={'AUDIT\x00', 0x8}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xffff}}}}]}]}, 0x53a) [ 391.092532][ T8715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 391.151393][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 391.161468][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 391.180895][ T8715] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.201073][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 391.211181][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 391.222500][ T8659] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.229777][ T8659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.244014][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 391.263791][ T8936] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 391.299491][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 391.309109][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 391.318641][ T8611] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.325977][ T8611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.407102][ T8938] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 391.440911][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 391.451855][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 391.462709][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 391.474130][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 391.484456][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 391.495009][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 391.505214][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 391.514984][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 391.544269][ T8715] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 391.557901][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 391.611743][ T8715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 391.623399][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 391.633360][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 391.643286][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 391.653082][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 391.660845][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 07:08:17 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) capset(&(0x7f0000000000)={0x20080522, r1}, &(0x7f00000001c0)={0x0, 0x2, 0x100, 0x0, 0x81e9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) dup2(r3, r0) r4 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r5 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r6 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) splice(r6, &(0x7f0000000140)=0x3, r2, &(0x7f0000000200)=0x6, 0x200, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x400200, 0x0) r8 = dup(r7) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r6, 0xf503, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') [ 391.827426][ T8715] device veth0_vlan entered promiscuous mode [ 391.841376][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 391.851910][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 391.862153][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 391.871884][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 391.930119][ T8715] device veth1_vlan entered promiscuous mode 07:08:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x10006, 0x80011, r0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000180)=@get={0x1, &(0x7f0000000040)=""/36, 0x6}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r5, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e80000000, 0x1c49000}]) [ 391.985172][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 391.994588][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 392.004519][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 392.013990][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 392.089913][ T8715] device veth0_macvtap entered promiscuous mode [ 392.119229][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 392.129542][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 392.146566][ T8715] device veth1_macvtap entered promiscuous mode [ 392.193696][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 392.203321][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 392.227971][ T8945] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 392.236333][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 392.251184][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.265265][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 392.348989][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 392.359375][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 392.422985][ T8715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 392.433862][ T8715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.448218][ T8715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 392.456676][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 392.467256][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 392.596939][ T8945] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000080)={{0x0, 0x0, @identifier="97f060ca621ef76130a3e43c632ee8d6"}}) chdir(&(0x7f0000000240)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) connect$l2tp6(r2, &(0x7f0000000100)={0xa, 0x0, 0x8295, @ipv4={[], [], @loopback}, 0x101, 0x2}, 0x20) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x7fffffd}) socket(0x3, 0x5, 0x7) 07:08:19 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x1f}, 0x10) r5 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'erspan0\x00', &(0x7f00000005c0)={'tunl0\x00', 0x0, 0x1, 0x0, 0x3, 0x6, {{0x15, 0x4, 0x0, 0x9, 0x54, 0x67, 0x0, 0x3, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @end, @rr={0x7, 0x1b, 0xe6, [@local, @multicast1, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1, @local]}, @generic={0x82, 0x7, "2847e598b9"}, @cipso={0x86, 0x1b, 0x8e4b897752a6daa3, [{0x2, 0x11, "b7577304346a8bca29289c03afa5e6"}, {0x0, 0x4, "11c0"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000700)={'ip6tnl0\x00', &(0x7f0000000680)={'ip6tnl0\x00', 0x0, 0x29, 0xff, 0x40, 0x5, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x10, 0x7, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000940)=0xe8) sendmmsg$inet(r5, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000fc0)={0x4, 0x5, 0x1d, r5, 0x0, &(0x7f0000000f80)={0x9909da, 0x1, [], @ptr=0x8}}) ioctl$SNDRV_PCM_IOCTL_DROP(r10, 0x4143, 0x0) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r11, &(0x7f00000010c0)={0x14, 0x88, 0xfa00, {r12, 0x1c, 0x0, @in={0x2, 0x4e22, @local}}}, 0x90) r13 = open(&(0x7f0000001180)='./file0\x00', 0x161000, 0x100) getsockopt$IP_VS_SO_GET_TIMEOUT(r13, 0x0, 0x486, &(0x7f00000011c0), &(0x7f0000001200)=0xc) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000012c0)={0x0, 0x0, 0x4}) 07:08:19 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x1f}, 0x10) r5 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'erspan0\x00', &(0x7f00000005c0)={'tunl0\x00', 0x0, 0x1, 0x0, 0x3, 0x6, {{0x15, 0x4, 0x0, 0x9, 0x54, 0x67, 0x0, 0x3, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @end, @rr={0x7, 0x1b, 0xe6, [@local, @multicast1, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1, @local]}, @generic={0x82, 0x7, "2847e598b9"}, @cipso={0x86, 0x1b, 0x8e4b897752a6daa3, [{0x2, 0x11, "b7577304346a8bca29289c03afa5e6"}, {0x0, 0x4, "11c0"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000700)={'ip6tnl0\x00', &(0x7f0000000680)={'ip6tnl0\x00', 0x0, 0x29, 0xff, 0x40, 0x5, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x10, 0x7, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000940)=0xe8) sendmmsg$inet(r5, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="b44160d3df7ac1e4ed43effed8ded2679593895a63bf6298b9bf8e18b5227f38e14636b50eacf7e9006c480902c534acd37f425007b6f8089cedcfb19144dc8529eb0c26d67bdb46a29c88bcff60a7aae1952d3ef34c31642ca552c606223daa31efb1b019afad1896b6d4b54d0d8c1224c7be5f4cf23e9d17e8460721c5063bf62493fd77b69f3035924a21f5552c2f0875f454394af29b616bbe7ce5dbf828460133d655c2e787802297184080889a54a8553df33b963dad140b57c3e88e02c808d3cb9f115590ac3fe97d4ba49c3247f7f67a3962a4427fa9993a455047994bd09414a609f1d4b789d174670162f3f207a08dea29a650b7e27f", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000fc0)={0x4, 0x5, 0x1d, r5, 0x0, &(0x7f0000000f80)={0x9909da, 0x1, [], @ptr=0x8}}) ioctl$SNDRV_PCM_IOCTL_DROP(r10, 0x4143, 0x0) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r11, &(0x7f00000010c0)={0x14, 0x88, 0xfa00, {r12, 0x1c, 0x0, @in={0x2, 0x4e22, @local}}}, 0x90) r13 = open(&(0x7f0000001180)='./file0\x00', 0x161000, 0x100) getsockopt$IP_VS_SO_GET_TIMEOUT(r13, 0x0, 0x486, &(0x7f00000011c0), &(0x7f0000001200)=0xc) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000012c0)={0x0, 0x0, 0x4}) 07:08:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000000d78bb3dd000000fca7430139000000000000"], 0x24}}, 0x0) recvmsg$can_raw(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000003c0)=""/114, 0x72}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000000)=""/23, 0x17}, {&(0x7f0000001480)=""/209, 0xd1}, {&(0x7f0000000080)=""/8, 0x8}, {&(0x7f00000016c0)=""/41, 0x29}], 0x6}, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 07:08:19 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x1f}, 0x10) r5 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'erspan0\x00', &(0x7f00000005c0)={'tunl0\x00', 0x0, 0x1, 0x0, 0x3, 0x6, {{0x15, 0x4, 0x0, 0x9, 0x54, 0x67, 0x0, 0x3, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @end, @rr={0x7, 0x1b, 0xe6, [@local, @multicast1, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1, @local]}, @generic={0x82, 0x7, "2847e598b9"}, @cipso={0x86, 0x1b, 0x8e4b897752a6daa3, [{0x2, 0x11, "b7577304346a8bca29289c03afa5e6"}, {0x0, 0x4, "11c0"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000700)={'ip6tnl0\x00', &(0x7f0000000680)={'ip6tnl0\x00', 0x0, 0x29, 0xff, 0x40, 0x5, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x10, 0x7, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000940)=0xe8) sendmmsg$inet(r5, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000fc0)={0x4, 0x5, 0x1d, r5, 0x0, &(0x7f0000000f80)={0x9909da, 0x1, [], @ptr=0x8}}) ioctl$SNDRV_PCM_IOCTL_DROP(r10, 0x4143, 0x0) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r11, &(0x7f00000010c0)={0x14, 0x88, 0xfa00, {r12, 0x1c, 0x0, @in={0x2, 0x4e22, @local}}}, 0x90) r13 = open(&(0x7f0000001180)='./file0\x00', 0x161000, 0x100) getsockopt$IP_VS_SO_GET_TIMEOUT(r13, 0x0, 0x486, &(0x7f00000011c0), &(0x7f0000001200)=0xc) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000012c0)={0x0, 0x0, 0x4}) 07:08:19 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x1f}, 0x10) r5 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'erspan0\x00', &(0x7f00000005c0)={'tunl0\x00', 0x0, 0x1, 0x0, 0x3, 0x6, {{0x15, 0x4, 0x0, 0x9, 0x54, 0x67, 0x0, 0x3, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @end, @rr={0x7, 0x1b, 0xe6, [@local, @multicast1, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1, @local]}, @generic={0x82, 0x7, "2847e598b9"}, @cipso={0x86, 0x1b, 0x8e4b897752a6daa3, [{0x2, 0x11, "b7577304346a8bca29289c03afa5e6"}, {0x0, 0x4, "11c0"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000700)={'ip6tnl0\x00', &(0x7f0000000680)={'ip6tnl0\x00', 0x0, 0x29, 0xff, 0x40, 0x5, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x10, 0x7, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000940)=0xe8) sendmmsg$inet(r5, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000fc0)={0x4, 0x5, 0x1d, r5, 0x0, &(0x7f0000000f80)={0x9909da, 0x1, [], @ptr=0x8}}) ioctl$SNDRV_PCM_IOCTL_DROP(r10, 0x4143, 0x0) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r11, &(0x7f00000010c0)={0x14, 0x88, 0xfa00, {r12, 0x1c, 0x0, @in={0x2, 0x4e22, @local}}}, 0x90) r13 = open(&(0x7f0000001180)='./file0\x00', 0x161000, 0x100) getsockopt$IP_VS_SO_GET_TIMEOUT(r13, 0x0, 0x486, &(0x7f00000011c0), &(0x7f0000001200)=0xc) 07:08:19 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x1f}, 0x10) r5 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'erspan0\x00', &(0x7f00000005c0)={'tunl0\x00', 0x0, 0x1, 0x0, 0x3, 0x6, {{0x15, 0x4, 0x0, 0x9, 0x54, 0x67, 0x0, 0x3, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @end, @rr={0x7, 0x1b, 0xe6, [@local, @multicast1, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1, @local]}, @generic={0x82, 0x7, "2847e598b9"}, @cipso={0x86, 0x1b, 0x8e4b897752a6daa3, [{0x2, 0x11, "b7577304346a8bca29289c03afa5e6"}, {0x0, 0x4, "11c0"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000700)={'ip6tnl0\x00', &(0x7f0000000680)={'ip6tnl0\x00', 0x0, 0x29, 0xff, 0x40, 0x5, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x10, 0x7, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000940)=0xe8) sendmmsg$inet(r5, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000fc0)={0x4, 0x5, 0x1d, r5, 0x0, &(0x7f0000000f80)={0x9909da, 0x1, [], @ptr=0x8}}) ioctl$SNDRV_PCM_IOCTL_DROP(r10, 0x4143, 0x0) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r11, &(0x7f00000010c0)={0x14, 0x88, 0xfa00, {r12, 0x1c, 0x0, @in={0x2, 0x4e22, @local}}}, 0x90) open(&(0x7f0000001180)='./file0\x00', 0x161000, 0x100) 07:08:20 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x1f}, 0x10) r5 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'erspan0\x00', &(0x7f00000005c0)={'tunl0\x00', 0x0, 0x1, 0x0, 0x3, 0x6, {{0x15, 0x4, 0x0, 0x9, 0x54, 0x67, 0x0, 0x3, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @end, @rr={0x7, 0x1b, 0xe6, [@local, @multicast1, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1, @local]}, @generic={0x82, 0x7, "2847e598b9"}, @cipso={0x86, 0x1b, 0x8e4b897752a6daa3, [{0x2, 0x11, "b7577304346a8bca29289c03afa5e6"}, {0x0, 0x4, "11c0"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000700)={'ip6tnl0\x00', &(0x7f0000000680)={'ip6tnl0\x00', 0x0, 0x29, 0xff, 0x40, 0x5, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x10, 0x7, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000940)=0xe8) sendmmsg$inet(r5, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000fc0)={0x4, 0x5, 0x1d, r5, 0x0, &(0x7f0000000f80)={0x9909da, 0x1, [], @ptr=0x8}}) ioctl$SNDRV_PCM_IOCTL_DROP(r10, 0x4143, 0x0) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r11, &(0x7f00000010c0)={0x14, 0x88, 0xfa00, {r12, 0x1c, 0x0, @in={0x2, 0x4e22, @local}}}, 0x90) 07:08:20 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x1f}, 0x10) r5 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'erspan0\x00', &(0x7f00000005c0)={'tunl0\x00', 0x0, 0x1, 0x0, 0x3, 0x6, {{0x15, 0x4, 0x0, 0x9, 0x54, 0x67, 0x0, 0x3, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @end, @rr={0x7, 0x1b, 0xe6, [@local, @multicast1, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1, @local]}, @generic={0x82, 0x7, "2847e598b9"}, @cipso={0x86, 0x1b, 0x8e4b897752a6daa3, [{0x2, 0x11, "b7577304346a8bca29289c03afa5e6"}, {0x0, 0x4, "11c0"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000700)={'ip6tnl0\x00', &(0x7f0000000680)={'ip6tnl0\x00', 0x0, 0x29, 0xff, 0x40, 0x5, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x10, 0x7, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000940)=0xe8) sendmmsg$inet(r5, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000fc0)={0x4, 0x5, 0x1d, r5, 0x0, &(0x7f0000000f80)={0x9909da, 0x1, [], @ptr=0x8}}) ioctl$SNDRV_PCM_IOCTL_DROP(r10, 0x4143, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000001000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001040), 0x2, 0x6}}, 0x20) 07:08:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r1, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000080)) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in6={0xa, 0x4e20, 0xfffeffff, @loopback, 0x9c}}}, 0x90) 07:08:20 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x1f}, 0x10) r5 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'erspan0\x00', &(0x7f00000005c0)={'tunl0\x00', 0x0, 0x1, 0x0, 0x3, 0x6, {{0x15, 0x4, 0x0, 0x9, 0x54, 0x67, 0x0, 0x3, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @end, @rr={0x7, 0x1b, 0xe6, [@local, @multicast1, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1, @local]}, @generic={0x82, 0x7, "2847e598b9"}, @cipso={0x86, 0x1b, 0x8e4b897752a6daa3, [{0x2, 0x11, "b7577304346a8bca29289c03afa5e6"}, {0x0, 0x4, "11c0"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000700)={'ip6tnl0\x00', &(0x7f0000000680)={'ip6tnl0\x00', 0x0, 0x29, 0xff, 0x40, 0x5, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x10, 0x7, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000940)=0xe8) sendmmsg$inet(r5, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000fc0)={0x4, 0x5, 0x1d, r5, 0x0, &(0x7f0000000f80)={0x9909da, 0x1, [], @ptr=0x8}}) ioctl$SNDRV_PCM_IOCTL_DROP(r10, 0x4143, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000001000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) 07:08:20 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r4, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000000c0)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r6, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r6, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r6, 0x1b7a}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r6, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={r7, 0xfe, "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"}, &(0x7f0000000180)=0x106) ioctl$DRM_IOCTL_MODE_RMFB(r4, 0xc00464af, &(0x7f00000000c0)=0x5) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) 07:08:20 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x1f}, 0x10) r5 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'erspan0\x00', &(0x7f00000005c0)={'tunl0\x00', 0x0, 0x1, 0x0, 0x3, 0x6, {{0x15, 0x4, 0x0, 0x9, 0x54, 0x67, 0x0, 0x3, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @end, @rr={0x7, 0x1b, 0xe6, [@local, @multicast1, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1, @local]}, @generic={0x82, 0x7, "2847e598b9"}, @cipso={0x86, 0x1b, 0x8e4b897752a6daa3, [{0x2, 0x11, "b7577304346a8bca29289c03afa5e6"}, {0x0, 0x4, "11c0"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000700)={'ip6tnl0\x00', &(0x7f0000000680)={'ip6tnl0\x00', 0x0, 0x29, 0xff, 0x40, 0x5, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x10, 0x7, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000940)=0xe8) sendmmsg$inet(r5, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000fc0)={0x4, 0x5, 0x1d, r5, 0x0, &(0x7f0000000f80)={0x9909da, 0x1, [], @ptr=0x8}}) ioctl$SNDRV_PCM_IOCTL_DROP(r10, 0x4143, 0x0) 07:08:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x65580000}}, 0x20}}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xe4, r4, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18, 0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x10}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x81}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fff}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xa90}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x81}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) 07:08:20 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x1f}, 0x10) r5 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'erspan0\x00', &(0x7f00000005c0)={'tunl0\x00', 0x0, 0x1, 0x0, 0x3, 0x6, {{0x15, 0x4, 0x0, 0x9, 0x54, 0x67, 0x0, 0x3, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @end, @rr={0x7, 0x1b, 0xe6, [@local, @multicast1, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1, @local]}, @generic={0x82, 0x7, "2847e598b9"}, @cipso={0x86, 0x1b, 0x8e4b897752a6daa3, [{0x2, 0x11, "b7577304346a8bca29289c03afa5e6"}, {0x0, 0x4, "11c0"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000700)={'ip6tnl0\x00', &(0x7f0000000680)={'ip6tnl0\x00', 0x0, 0x29, 0xff, 0x40, 0x5, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x10, 0x7, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000940)=0xe8) sendmmsg$inet(r5, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000fc0)={0x4, 0x5, 0x1d, r5, 0x0, &(0x7f0000000f80)={0x9909da, 0x1, [], @ptr=0x8}}) [ 394.926877][ T8996] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 07:08:21 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x1f}, 0x10) r4 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'erspan0\x00', &(0x7f00000005c0)={'tunl0\x00', 0x0, 0x1, 0x0, 0x3, 0x6, {{0x15, 0x4, 0x0, 0x9, 0x54, 0x67, 0x0, 0x3, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @end, @rr={0x7, 0x1b, 0xe6, [@local, @multicast1, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1, @local]}, @generic={0x82, 0x7, "2847e598b9"}, @cipso={0x86, 0x1b, 0x8e4b897752a6daa3, [{0x2, 0x11, "b7577304346a8bca29289c03afa5e6"}, {0x0, 0x4, "11c0"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000700)={'ip6tnl0\x00', &(0x7f0000000680)={'ip6tnl0\x00', 0x0, 0x29, 0xff, 0x40, 0x5, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x10, 0x7, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000940)=0xe8) sendmmsg$inet(r4, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) 07:08:21 executing program 0: r0 = fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r2, 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000040)=0x2) fsmount(r1, 0x1, 0x21) 07:08:21 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x1f}, 0x10) r4 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'erspan0\x00', &(0x7f00000005c0)={'tunl0\x00', 0x0, 0x1, 0x0, 0x3, 0x6, {{0x15, 0x4, 0x0, 0x9, 0x54, 0x67, 0x0, 0x3, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @end, @rr={0x7, 0x1b, 0xe6, [@local, @multicast1, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1, @local]}, @generic={0x82, 0x7, "2847e598b9"}, @cipso={0x86, 0x1b, 0x8e4b897752a6daa3, [{0x2, 0x11, "b7577304346a8bca29289c03afa5e6"}, {0x0, 0x4, "11c0"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000700)={'ip6tnl0\x00', &(0x7f0000000680)={'ip6tnl0\x00', 0x0, 0x29, 0xff, 0x40, 0x5, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x10, 0x7, 0x3}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) sendmmsg$inet(r4, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) [ 395.361686][ T9006] new mount options do not match the existing superblock, will be ignored [ 395.419850][ T9006] new mount options do not match the existing superblock, will be ignored 07:08:21 executing program 0: syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff24000000000001000000000000000108000100", @ANYRES32], 0x90}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r0 = socket(0x3e, 0x80000, 0xffffffff) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x75be0b00) 07:08:21 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x1f}, 0x10) r4 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'erspan0\x00', &(0x7f00000005c0)={'tunl0\x00', 0x0, 0x1, 0x0, 0x3, 0x6, {{0x15, 0x4, 0x0, 0x9, 0x54, 0x67, 0x0, 0x3, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @end, @rr={0x7, 0x1b, 0xe6, [@local, @multicast1, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1, @local]}, @generic={0x82, 0x7, "2847e598b9"}, @cipso={0x86, 0x1b, 0x8e4b897752a6daa3, [{0x2, 0x11, "b7577304346a8bca29289c03afa5e6"}, {0x0, 0x4, "11c0"}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000700)={'ip6tnl0\x00', &(0x7f0000000680)={'ip6tnl0\x00', 0x0, 0x29, 0xff, 0x40, 0x5, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x10, 0x7, 0x3}}) sendmmsg$inet(r4, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) 07:08:21 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x1f}, 0x10) r4 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000640)={'erspan0\x00', &(0x7f00000005c0)={'tunl0\x00', 0x0, 0x1, 0x0, 0x3, 0x6, {{0x15, 0x4, 0x0, 0x9, 0x54, 0x67, 0x0, 0x3, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@noop, @end, @rr={0x7, 0x1b, 0xe6, [@local, @multicast1, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x11}, @multicast1, @local]}, @generic={0x82, 0x7, "2847e598b9"}, @cipso={0x86, 0x1b, 0x8e4b897752a6daa3, [{0x2, 0x11, "b7577304346a8bca29289c03afa5e6"}, {0x0, 0x4, "11c0"}]}]}}}}}) sendmmsg$inet(r4, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) 07:08:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0xfffffffffffffcd0}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r4 = msgget$private(0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0x0, 0x0) msgrcv(r4, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) msgsnd(r4, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgrcv(r4, &(0x7f00000001c0)={0x0, ""/167}, 0xaf, 0x1, 0x800) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:08:22 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x1f}, 0x10) r4 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r4, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="b44160d3df7ac1e4ed43effed8ded2679593895a63bf6298b9bf8e18b5227f38e14636b50eacf7e9006c480902c534acd37f425007b6f8089cedcfb19144dc8529eb0c26d67bdb46a29c88bcff60a7aae1952d3ef34c31642ca552c606223daa31efb1b019afad1896b6d4b54d0d8c1224c7be5f4cf23e9d17e8460721c5063bf62493fd77b69f3035924a21f5552c2f0875f454394af29b616bbe7ce5dbf828460133d655c2e787802297184080889a54a8553df33b963dad140b57c3e88e02c808d3cb9f115590ac3fe97d4ba49c3247f7f67a3962a4427fa9993a455047994bd09414a609f1d4b789d174670162f3f207a08dea29a650b7e27f", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) 07:08:22 executing program 0: r0 = getpid() r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) kcmp(r0, r2, 0x5, r3, r4) syz_emit_ethernet(0x236, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x0) [ 396.216255][ T9035] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 396.238766][ T9035] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:22 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x1f}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) [ 396.263008][ T9036] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 396.284624][ T9036] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:22 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_SIGNAL_INFO(r1, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec5626560000000049d209bf2935b2426ca501f6aa9f933872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fdd73606"], 0xf9) unshare(0x20000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/67, 0x43}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000a80)={0x150, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xd6f8957b217e591a}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4080860) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000002c0)={@remote}, &(0x7f0000000300)=0x14) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x70) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r5, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 07:08:22 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x1f}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) [ 396.568178][ C0] sd 0:0:1:0: [sg0] tag#7197 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 396.579387][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB: Test Unit Ready [ 396.586271][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.596103][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.606067][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.615910][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.625772][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.635623][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.645729][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.655583][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.665546][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.675476][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.685308][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.695441][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.705296][ C0] sd 0:0:1:0: [sg0] tag#7197 CDB[c0]: 00 00 00 00 00 00 00 00 [ 396.747189][ C0] hrtimer: interrupt took 44813 ns [ 396.764175][ C0] sd 0:0:1:0: [sg0] tag#7198 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 396.776106][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB: Test Unit Ready [ 396.782874][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.792634][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.802467][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.812312][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.822173][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.832354][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.842423][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.852394][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.862432][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.872396][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.882412][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.892309][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.902580][ C0] sd 0:0:1:0: [sg0] tag#7198 CDB[c0]: 00 00 00 00 00 00 00 00 07:08:23 executing program 0: getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r1 = socket(0x6, 0x5, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x68, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}]}]}}}]}, 0x68}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000000201000000000000000000000200000a140005800f00010073616e652d32303030300000080003400000440606001240000200006671f95288186be471552c7caa3582bf9a3737749903a42a14197b49ce3b0a1c77727578f12468ebaaf57790179e9afafe5a123133fb3af18c239e3b66c4789272d389302f4e45816e7a9b442835b77c45efc779e819934c12114b29"], 0x38}, 0x1, 0x0, 0x0, 0x4048095}, 0x4000041) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0x0, &(0x7f00000001c0), &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x4, 0x1, 0xb4}, 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x7, 0x8, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000002800000000ff7f00007310fcfff4ffffff037a0600b3256503d91e0500ff03000018120000", @ANYRES32, @ANYBLOB="000000000000000095000000000000000f2900d816c456e99e19a6e3b970a7b561458f92638d2be074aedd4e0c18f528d5a849de2b57ec3c31aadaa444320ffa544b92296989642e58e1ad35985ec9407e4aead5e0b0f9bde24c9ead"], &(0x7f0000000280)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x4, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0xd, 0x0, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000005c0)=ANY=[@ANYBLOB="0600000000000000000000000400000003000000080000000900000005000000560a00000000000000000000000000000b000000200000000300000004000000000000000700fa0e00000000000000000000000000000000000000400800000001000000ffff000004000000010000800500000000000000000000000000000000000000070000000500000000800000ffffffff01000000020000000000000000000000000000000d000000310600000300000045a4000062ffffff0100000007000000000000000000000000000000000000400900000007000000000000800400000096000000420400"/248]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) mq_unlink(&(0x7f0000000380)='\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x200, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 07:08:23 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x1f}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="b44160d3df7ac1e4ed43effed8ded2679593895a63bf6298b9bf8e18b5227f38e14636b50eacf7e9006c480902c534acd37f425007b6f8089cedcfb19144dc8529eb0c26d67bdb46a29c88bcff60a7aae1952d3ef34c31642ca552c606223daa31efb1b019afad1896b6d4b54d0d8c1224c7be5f4cf23e9d17e8460721c5063bf62493fd77b69f3035924a21f5552c2f0875f454394af29b616bbe7ce5dbf828460133d655c2e787802297184080889a54a8553df33b963dad140b57c3e88e02c808d3cb9f115590ac3fe97d4ba49c3247f7f67a3962a4427fa9993a455047994bd09414a609f1d4b789d174670162f3f207a08dea29a650b7e27f", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) 07:08:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000ffffffffffffffffffffffff86dd60b8044400383a0020010000000000000000000000000001ff02"], 0x72) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r3, 0x0, r5, 0x0, 0x18102, 0x0) socket$netlink(0x10, 0x3, 0x6) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r8, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x405002}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xdc, r8, 0x8, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x6000}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x11360}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x2}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x60}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0xdc}, 0x1, 0x0, 0x0, 0x40}, 0x8000) 07:08:23 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) pipe2(&(0x7f0000000180), 0x80000) r2 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r2, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) 07:08:23 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) r2 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r2, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) 07:08:23 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x4000, &(0x7f0000000040), 0x2, r1, 0x5}) r2 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r2, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="b44160d3df7ac1e4ed43effed8ded2679593895a63bf6298b9bf8e18b5227f38e14636b50eacf7e9006c480902c534acd37f425007b6f8089cedcfb19144dc8529eb0c26d67bdb46a29c88bcff60a7aae1952d3ef34c31642ca552c606223daa31efb1b019afad1896b6d4b54d0d8c1224c7be5f4cf23e9d17e8460721c5063bf62493fd77b69f3035924a21f5552c2f0875f454394af29b616bbe7ce5dbf828460133d655c2e787802297184080889a54a8553df33b963dad140b57c3e88e02c808d3cb9f115590ac3fe97d4ba49c3247f7f67a3962a4427fa9993a455047994bd09414a609f1d4b789d174670162f3f207a08dea29a650b7e27f", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) 07:08:24 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x6bb602, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) 07:08:24 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) 07:08:24 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) 07:08:24 executing program 0: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r3, 0x0, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000080)) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x1}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0xac141424, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r5}}, 0x48) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x4e000}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={0x1d, r6}, 0x10) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r7, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r5, r7}}, 0x18) r8 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x14, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) 07:08:24 executing program 1: socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) 07:08:25 executing program 1: socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) 07:08:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x4a, 0xa, 0x0, "efbeb6a67bd04354885accaa1541a755ea1233825f5baec89ea6870f1a753402"}) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000140)={0x6, 0x3, 0x8000, 0x161495ee, 0x8, 0x4, 0xfc3b}) readahead(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000080)=""/103, 0x67) 07:08:25 executing program 1: socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="62304534c5dcf4b46b86365b4e2734925773bb893e765446f8ff1e6ead5eacac76c2210f61b36599957926cdcdb81e450b", 0x31}, {&(0x7f0000000c00)="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", 0xfb}], 0x2, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) 07:08:25 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000100)=""/108, 0x6c}, {&(0x7f0000000280)=""/109, 0x6d}, {&(0x7f0000000480)=""/229, 0xe5}, {&(0x7f0000000300)=""/8, 0x8}], 0x4, 0x2) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x4, 0x0, 0x2, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x80, 0x0, @loopback, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0x80105014, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x5403, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "227d863fc805578e", "5d90815d6fdd89f3d9fa6c58297be16303a97277765ded1fcf1a8267b20dd37b", '\x00', "587f6bd9fc2626fd"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$SNAPSHOT_FREE(r1, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)={r2, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) r3 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000004, 0x20000005011, r3, 0x0) 07:08:25 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, 0x0, 0x0, 0xd4a6e9112d104574) 07:08:25 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, 0x0, 0x0, 0xd4a6e9112d104574) 07:08:25 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, 0x0, 0x0, 0xd4a6e9112d104574) 07:08:26 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}], 0x1, 0xd4a6e9112d104574) 07:08:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x18, 0x1, 0x80, 0x2, 0x77, 0x3, 0x3e, 0x20, 0x240, 0x40, 0x30c, 0xe13b, 0x9, 0x38, 0x2, 0x401, 0xff7e, 0x7fff}, [{0x2, 0x8, 0x7ff, 0x3, 0x5, 0x9, 0x16df}, {0x60000000, 0xa5, 0x4, 0x401, 0x1, 0x8, 0x0, 0xffffffff}], "2c254dc7", [[], [], [], [], [], [], [], []]}, 0x8b4) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000010000100000000000000939f0000000a20000000000a01050000000000000008000000000900010073797a30000000002c000000050a01010000000000000000000000000900010073797a300000000009000300015a8437bb"], 0x74}}, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7, 0x4d, 0x1}, 0x7) 07:08:26 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}], 0x1, 0xd4a6e9112d104574) 07:08:26 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}], 0x1, 0xd4a6e9112d104574) 07:08:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x20008081}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x20, 0x4, 0x8, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c40)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r5 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r6 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r7 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vga_arbiter\x00', 0x454400, 0x0) ppoll(&(0x7f00000006c0)=[{0xffffffffffffffff, 0x700}, {r1, 0x402}, {r5}, {r6, 0x1410}, {r7, 0x104}, {r8, 0x2041}, {r3, 0x10040}], 0x7, &(0x7f0000000700), &(0x7f0000000740)={[0x2]}, 0x8) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) [ 400.519821][ T9124] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:26 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@ip_retopts={{0x13c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x6d, 0x1, 0x2, [{@remote, 0x6}, {@local, 0xfffff801}, {@dev={0xac, 0x14, 0x14, 0x37}, 0x9}, {@multicast2, 0x7}, {@rand_addr=0x64010100, 0x5}]}, @generic={0x88, 0x9, "0601abfa35aba2"}, @ssrr={0x89, 0x13, 0x21, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback, @multicast1]}, @ssrr={0x89, 0x7, 0xc1, [@rand_addr=0x64010100]}, @lsrr={0x83, 0x23, 0xa, [@private=0xa010102, @broadcast, @remote, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x27}, @loopback, @broadcast, @multicast2]}, @end, @cipso={0x86, 0x5c, 0x3, [{0x2, 0xc, "a569a8fd75267ad5d67d"}, {0x2, 0xe, "19da287cb354044f60f46cc7"}, {0x7, 0x12, "b4943ea82ffb90721fabe6bf368581b1"}, {0x2, 0x9, "21a08804f2e587"}, {0x0, 0xb, "20829af0a8bae77807"}, {0x0, 0xf, "4409125fd0386bbfe15f9c2877"}, {0x2, 0x7, "f0ff357d5e"}]}, @ssrr={0x89, 0xb, 0x30, [@loopback, @remote]}, @timestamp_addr={0x44, 0x44, 0x62, 0x1, 0x0, [{@broadcast, 0x40c}, {@multicast1, 0xc23}, {@rand_addr=0x64010102, 0x9}, {@multicast2, 0x7}, {@multicast2, 0xe3}, {@broadcast, 0x100}, {@multicast1, 0xcb}, {@loopback, 0xd44e}]}, @timestamp={0x44, 0xc, 0x39, 0x0, 0x8, [0xb7e7, 0x80]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x95}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x1b8}}], 0x2, 0xd4a6e9112d104574) [ 400.565045][ T9124] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 400.615355][ T9129] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:26 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, 0x0}}], 0x2, 0xd4a6e9112d104574) [ 400.780062][ T9133] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 400.825372][ T9129] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:27 executing program 0: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in6={{0xa, 0x4e21, 0x8, @local, 0xdd696d16}}, 0x0, 0x0, 0x0, 0x7, 0x5}}, &(0x7f00000000c0)=0xb0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@broadcast, @empty, @broadcast}, 0xc) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bb073a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d44317f9eb96ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30fecb4e10b447543c729bc4721d0420bb1a261a8817d692cbb6a711c06aca3439fcccf694e15c20ed2a09c8e312e65cf000"/486], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KDADDIO(r3, 0x4004510d, 0x400000) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000000)={0xcd, 0x8, 0x5, 0x1}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth0\x00'}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r5) socket$inet_tcp(0x2, 0x1, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x200000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 07:08:27 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0xd4a6e9112d104574) [ 401.069213][ C1] sd 0:0:1:0: [sg0] tag#7199 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 401.080953][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB: Test Unit Ready [ 401.087816][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.097623][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.107508][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.117367][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.127174][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.136972][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.146773][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.156569][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.166888][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.176682][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.186529][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.196324][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.206122][ C1] sd 0:0:1:0: [sg0] tag#7199 CDB[c0]: 00 00 00 00 00 00 00 00 [ 401.247928][ T9144] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0, syncid = 0, id = 0 07:08:27 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0xd4a6e9112d104574) [ 401.446926][ C1] sd 0:0:1:0: [sg0] tag#7200 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 401.457566][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB: Test Unit Ready [ 401.464270][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.474067][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.483860][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.493664][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.503471][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.513276][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.523084][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.532904][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.542635][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.552449][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.562233][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.572041][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.581839][ C1] sd 0:0:1:0: [sg0] tag#7200 CDB[c0]: 00 00 00 00 00 00 00 00 07:08:27 executing program 0: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in6={{0xa, 0x4e21, 0x8, @local, 0xdd696d16}}, 0x0, 0x0, 0x0, 0x7, 0x5}}, &(0x7f00000000c0)=0xb0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@broadcast, @empty, @broadcast}, 0xc) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bb073a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d44317f9eb96ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae8e538f0c886871080d1588bb30fecb4e10b447543c729bc4721d0420bb1a261a8817d692cbb6a711c06aca3439fcccf694e15c20ed2a09c8e312e65cf000"/486], 0x1ba) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KDADDIO(r3, 0x4004510d, 0x400000) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000000)={0xcd, 0x8, 0x5, 0x1}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'veth0\x00'}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r5) socket$inet_tcp(0x2, 0x1, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x200000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 07:08:27 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0xd4a6e9112d104574) [ 401.770483][ C1] sd 0:0:1:0: [sg0] tag#7201 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 401.781101][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB: Test Unit Ready [ 401.787812][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.797607][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.807402][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.817260][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.827116][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.836982][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.846835][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.856695][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.866560][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.876471][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.886332][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.896128][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.905934][ C1] sd 0:0:1:0: [sg0] tag#7201 CDB[c0]: 00 00 00 00 00 00 00 00 07:08:28 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) getuid() perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf", 0x5d}, {0x0}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {0x0}], 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="000000020056012a151b1923a57ea3c45e39c2060100000000000000001900", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="c8bd0c4defc472563f0d152cd57f07000000122c1a0eb173d50af6b5dde083d9d44de0174911a6433886f29b0100c18e6a8e39f84c568322e9d4d719892ebac1716f674dd695f8acc18aa6581a37005a0eddc10c10d20a087c53417be34f94285edb0b5801e6cefed489fff040726933653210bd4973d186e3", @ANYRES32=r3, @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\t\x00'/20, @ANYBLOB="37d5f53d4686b26236d68ead6ceb253886c71151a2d73e5f65b7d19f9e3c08835eddfb2f53f5336b83fd2947f808f15fe2f76653811941aa8aae3bd7b4940d415fc5a80b2af40ea6a611770ccbe9c1a9a58e7366b24aa57e5faec3afdcadcfb2a88af91f8d781d40001ed52fa6309fca4f362c81a83e3cddc6394f1b9010753dcaa56d6372c51a819173f7d486deb83e598b5a82bee753b7dc112040e05fd5f56c315e8fc7b132153cf792a0e006d6b2093886fe89fc38a7f7dc93498a5ba0bc3cea6238989df88b0813820f2eb8c183a54d", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c00000000000100010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x840, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001040)={0xa0, 0x19, 0x2, {0x801, {0x50, 0x3, 0x1}, 0x90, 0x0, r3, 0x9, 0x9, 0xadb, 0x6, 0x9, 0x6a22, 0x5, 0x8, 0x4, 0x4, 0xffffffff, 0x6, 0xfff, 0x7fff, 0x2}}, 0xa0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) r4 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r4, 0xaf02, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x20, 0x40040) ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f00000001c0)={0x7, 0x9, 0x3, 0x3, 0xaf25, 0x1}) 07:08:28 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, 0x0}}], 0x2, 0xd4a6e9112d104574) [ 402.237488][ C1] sd 0:0:1:0: [sg0] tag#7202 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 402.248169][ C1] sd 0:0:1:0: [sg0] tag#7202 CDB: Test Unit Ready [ 402.254888][ C1] sd 0:0:1:0: [sg0] tag#7202 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.264694][ C1] sd 0:0:1:0: [sg0] tag#7202 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.274501][ C1] sd 0:0:1:0: [sg0] tag#7202 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.284326][ C1] sd 0:0:1:0: [sg0] tag#7202 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.294121][ C1] sd 0:0:1:0: [sg0] tag#7202 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.303916][ C1] sd 0:0:1:0: [sg0] tag#7202 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.313726][ C1] sd 0:0:1:0: [sg0] tag#7202 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.323522][ C1] sd 0:0:1:0: [sg0] tag#7202 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.333353][ C1] sd 0:0:1:0: [sg0] tag#7202 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.343153][ C1] sd 0:0:1:0: [sg0] tag#7202 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.352948][ C1] sd 0:0:1:0: [sg0] tag#7202 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.362712][ C1] sd 0:0:1:0: [sg0] tag#7202 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.372503][ C1] sd 0:0:1:0: [sg0] tag#7202 CDB[c0]: 00 00 00 00 00 00 00 00 07:08:28 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, 0x0}}], 0x2, 0xd4a6e9112d104574) [ 402.526046][ C1] sd 0:0:1:0: [sg0] tag#7203 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 402.536662][ C1] sd 0:0:1:0: [sg0] tag#7203 CDB: Test Unit Ready [ 402.543368][ C1] sd 0:0:1:0: [sg0] tag#7203 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.553165][ C1] sd 0:0:1:0: [sg0] tag#7203 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.562970][ C1] sd 0:0:1:0: [sg0] tag#7203 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.572834][ C1] sd 0:0:1:0: [sg0] tag#7203 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.582569][ C1] sd 0:0:1:0: [sg0] tag#7203 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.592382][ C1] sd 0:0:1:0: [sg0] tag#7203 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.602175][ C1] sd 0:0:1:0: [sg0] tag#7203 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.611994][ C1] sd 0:0:1:0: [sg0] tag#7203 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.621778][ C1] sd 0:0:1:0: [sg0] tag#7203 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.631608][ C1] sd 0:0:1:0: [sg0] tag#7203 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.641423][ C1] sd 0:0:1:0: [sg0] tag#7203 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.651220][ C1] sd 0:0:1:0: [sg0] tag#7203 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.661011][ C1] sd 0:0:1:0: [sg0] tag#7203 CDB[c0]: 00 00 00 00 00 00 00 00 07:08:28 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, 0x0}}], 0x2, 0xd4a6e9112d104574) 07:08:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000100)="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", 0x100, 0x77d4ea92b0711917, &(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10) 07:08:28 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="00f7ae50cfa1619492c6de8b46a1c40a844295d3082af5326fa367ffce34e5301eb33925e19fda89eb5944ef72259df8fe0989e17f0a46bc6510df2d96b5145a2c299077bfd983c410c71f52d510f08d9a41384f35f9a1d1cbcd06c902bb9adcb7da272e4a21010286b3ee0cb3a2db43720d8ce0c93169c16dfba3a45c272bf9e77d8ef68a0d31124f92535c43675ed2970e882944e9237dea4882ec9d1603b3d2170c15b0efdc917ad7f5745b44297b1242d8602e4178d857c4c146f41d0ecc06fac3331cadfd952eac029754c613807732464d605c251cceb4f3ec828eac6525cf6da16c9d9246de7d25d31919c8ed26eeed71d978", 0xf6}, {&(0x7f0000000340)="4ea8c64cf3baf09475c7515ab752800c97be8d9149f5e3ece47784d9d60ee06ae2ebea40751b98f5f87b55125b906a64c7b3fbb9178fb4b532250966e5612a904e1d68139fbd624c0cb9d28b991dd69071676e383e45b024f3abdd975eb18a2a4242fccbc97d5d60414f233a1dec309a4fc32ac17ff42f3186d03473795ef304e4406655c350f61b43496ffdc79f72d53e118b99e97ad83abcc23ff85ef263e156f07d6cc33a9cc09f44fb3e5407185e6b923d4c46d9605b7e2c1c7596f04755dd5db71dd8b3732d5a135fca9b9c27f2450fe2552a28fe5fe5376510f8b8713abc28b7ee4c2dd4094bc397ddcab7", 0xee}, {&(0x7f0000000440)="3db32749f5f90385560330fcf14c51e9", 0x10}, {&(0x7f0000000480)="12ac132ea0f685eafe266bc9a4deb9d9999da7f8f2055e5a591a0431896842", 0x1f}, {&(0x7f00000004c0)="d5804f4d2dff501330679e091adf19432cffe06b9db6e1696772e5c4b3ae236daad3ed48ccd5", 0x26}, {&(0x7f0000000500)="ca3de877d0d995b2", 0x8}], 0x6, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, 0x0}}], 0x2, 0xd4a6e9112d104574) 07:08:29 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@ip_retopts={{0x68, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x44, 0x67, 0x3, 0x5, [{@broadcast, 0x3}, {@multicast2, 0x7fff}, {@multicast1, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3b}, 0x6}, {@remote, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x2b}}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xe67}]}, @lsrr={0x83, 0x7, 0x1f, [@broadcast]}, @rr={0x7, 0xb, 0xf, [@broadcast, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xb1, [@empty]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x24, [@private=0xa010100, @loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0xc, 0x81, 0x3, 0x0, [{@remote, 0xbdd8}]}, @timestamp_addr={0x44, 0x1c, 0xad, 0x1, 0xf, [{@multicast2, 0x800}, {@multicast2, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2f5}]}, @cipso={0x86, 0x57, 0x3, [{0x6, 0x8, "fc3056d32841"}, {0x2, 0x5, "1c460c"}, {0x1, 0x11, "2e528ed44995603e43d081e282c1e8"}, {0x2, 0xd, "798ba1e6f66179631acc05"}, {0x2, 0xe, "555612f79b04650d5aa82d86"}, {0x5, 0x10, "3ced9dc301f9bfc3bd8c6ef4e7b7"}, {0x6, 0x8, "efdd8d91a47c"}]}, @rr={0x7, 0x3, 0xbc}, @lsrr={0x83, 0x1b, 0x89, [@multicast1, @empty, @private=0xa010102, @remote, @broadcast, @broadcast]}]}}}], 0x208}}, {{0x0, 0x0, 0x0}}], 0x2, 0xd4a6e9112d104574) 07:08:29 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0xd4a6e9112d104574) 07:08:29 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:08:29 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 403.889890][ T9196] FAULT_INJECTION: forcing a failure. [ 403.889890][ T9196] name failslab, interval 1, probability 0, space 0, times 1 [ 403.902879][ T9196] CPU: 0 PID: 9196 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 403.911518][ T9196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.921619][ T9196] Call Trace: [ 403.924986][ T9196] dump_stack+0x1df/0x240 [ 403.929391][ T9196] should_fail+0x8b7/0x9e0 [ 403.933890][ T9196] __should_failslab+0x1f6/0x290 [ 403.938895][ T9196] should_failslab+0x29/0x70 [ 403.943576][ T9196] kmem_cache_alloc_node+0xfd/0xed0 [ 403.948853][ T9196] ? kmsan_get_metadata+0x4f/0x180 [ 403.954035][ T9196] ? __alloc_skb+0x208/0xac0 [ 403.958704][ T9196] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 403.964590][ T9196] __alloc_skb+0x208/0xac0 [ 403.969079][ T9196] sock_wmalloc+0x13c/0x220 [ 403.973669][ T9196] l2tp_ip_sendmsg+0x393/0x1870 [ 403.978609][ T9196] ? kmsan_get_metadata+0x11d/0x180 [ 403.983882][ T9196] ? __msan_metadata_ptr_for_load_2+0x10/0x20 07:08:30 executing program 2: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000040)=0x3) prctl$PR_SET_DUMPABLE(0x4, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, &(0x7f00000000c0)={0x8, 'netdevsim0\x00', {'syz_tun\x00'}, 0x400}) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x4203, 0x0, 0x10}, 0x18) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000180)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000240)={0x9b0000, 0xffff, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0xffffffff, [], @string=&(0x7f00000001c0)=0x5}}) mmap$dsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x4010, r3, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r4, 0x4b4a, &(0x7f00000002c0)=""/104) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x200800, 0x0) ioctl$EVIOCSMASK(r5, 0x40104593, &(0x7f0000000480)={0x15, 0xed, &(0x7f0000000380)="388e83cc9f78c80f485dbda68bdecb9ac2b01ee212a15c730162ec1814fb09cbfa229e3306b3224af69e22d79e92aba4062055d7ad86b53b8c98d61a33bd6353599de04d43626380cfa48e065bd8d921a1714aae4769cbac3822b47f30479cff39bab5bfbed152dd4f709483b9b7c5b23665c022c7fcf695e94d092984dcd96054d4eff40692ca63bfdeac7926284b8e0235f989de6abd39013f98db0fdeb8d67c2987eab73725cf78f1c1ea0b1c61eb8289721af2ad40e890f3358833ff36c44227438ddcbd99b23a67a8a0188641b2fb98c194dcef46f90943cd0ce6eabe1df7a02a018eec6f1ff2cd27b6e6"}) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x1, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x4, 0x13, r6, 0x82000000) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000000500)={0x5, 0x1, "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"}) r7 = openat$mice(0xffffffffffffff9c, &(0x7f0000000640)='/dev/input/mice\x00', 0x2) r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000006c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r7, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x50, r8, 0x400, 0x70bd27, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1f}, {0x6}, {0x8, 0x13, 0xffffffff}, {0x5}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x800) [ 403.990055][ T9196] ? udp_cmsg_send+0x5d0/0x5d0 [ 403.994895][ T9196] ? l2tp_ip_destroy_sock+0x410/0x410 [ 404.000343][ T9196] inet_sendmsg+0x2d8/0x2e0 [ 404.004935][ T9196] ? inet_send_prepare+0x600/0x600 [ 404.010138][ T9196] ____sys_sendmsg+0x10e2/0x1400 [ 404.015174][ T9196] __sys_sendmmsg+0x60e/0xd80 [ 404.019958][ T9196] ? vfs_write+0x12bb/0x1480 [ 404.024625][ T9196] ? kmsan_get_metadata+0x11d/0x180 [ 404.029913][ T9196] ? kmsan_get_metadata+0x11d/0x180 [ 404.035188][ T9196] ? kmsan_set_origin_checked+0x95/0xf0 [ 404.040814][ T9196] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 404.046960][ T9196] ? kmsan_get_metadata+0x11d/0x180 [ 404.052237][ T9196] ? kmsan_get_metadata+0x11d/0x180 [ 404.057516][ T9196] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 404.063394][ T9196] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 404.069620][ T9196] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 404.075618][ T9196] __se_sys_sendmmsg+0xbd/0xe0 [ 404.080473][ T9196] __x64_sys_sendmmsg+0x56/0x70 [ 404.085413][ T9196] do_syscall_64+0xb0/0x150 [ 404.089996][ T9196] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 404.095945][ T9196] RIP: 0033:0x45c1d9 [ 404.099865][ T9196] Code: Bad RIP value. [ 404.103970][ T9196] RSP: 002b:00007f2429eb0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 404.112446][ T9196] RAX: ffffffffffffffda RBX: 0000000000025ac0 RCX: 000000000045c1d9 [ 404.120478][ T9196] RDX: 0000000000000002 RSI: 0000000020000f00 RDI: 0000000000000003 [ 404.128509][ T9196] RBP: 00007f2429eb0ca0 R08: 0000000000000000 R09: 0000000000000000 07:08:30 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f00000000c0)={0x8, "9e5d6cc0b40803419b20d8c2576f6bd38d77d9611a83d04886dffc0caa4a7321", 0x2, 0x1}) sendto$inet6(r0, &(0x7f0000000000)="900000001c001f4d154a817393278bff0a80a578020000000204740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) [ 404.136535][ T9196] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 404.144564][ T9196] R13: 0000000000c9fb6f R14: 00007f2429eb19c0 R15: 000000000078bf0c [ 404.233320][ T9200] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. [ 404.247851][ T9201] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 07:08:30 executing program 0: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16, @ANYBLOB="020026bd7000fbdbdf250d00000008000500000020012c000280060002004e2400689e0d0d00010000009ec3ab1c908b0000080009ca000000000800050040"], 0x50}}, 0x0) r0 = socket(0x21, 0x803, 0x801) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x78, r3, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x64, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "5eab30bd147a645e5264468fc6386e9cabcf0249b3"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4971c81b}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4}, 0x800) 07:08:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2000, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) 07:08:31 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r5, 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r6, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x170, 0x13, 0x200, 0x70bd29, 0x25dfdbfe, {0x15, 0x12, 0x1f, 0x80, {0x4e20, 0x4e21, [0x4bc, 0x7, 0x3, 0xfbe6], [0x80, 0x80000001, 0x1ff, 0x1], 0x0, [0x3, 0x20]}, 0xfffffffa, 0x9c3}, [@INET_DIAG_REQ_BYTECODE={0x72, 0x1, "fff1fb500e84ccbbdba44a9cc1087b125d88cd6659ee3a607934fbcaa41457cbad2dc078d288400a23ab14d2368c913b59d4a36c093895a7e6d7e3f17f9befb95a4e90d9c5a6fb053a44ff4848bfe5181f36015d16c5bcf346d0842f3426560b24554dea88944d0bdcafcbf3fd67"}, @INET_DIAG_REQ_BYTECODE={0xae, 0x1, "fe086b9edec5b1a0763610745bbe0552d47684e63b9ba91c0fdc482526d37ac9e0754b8432241351d86b9750b3270b010d37c9bea030a8017fd628b456d3e3dd6d1f1ab6bcd30bcdb7f4c6aaf6b06bff3a29b9c399c21cc15418f39a1eb43d33c027072dc875f66ced5c1570ad5cbac00913d565590a69a678531211c52ac6ea9e57cef783f03d8d42a7d3087ef7b439a40c46aa8c1dcbed9c477c630b9976506dc936df6f8860197e2b"}]}, 0x170}, 0x1, 0x0, 0x0, 0x10090}, 0x804) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) [ 405.060375][ T9212] IPVS: ftp: loaded support on port[0] = 21 07:08:31 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_GET_BYNAME(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x28, 0xe, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x10) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=r5, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="01000a00", @ANYRES32=0x0, @ANYBLOB="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"], 0x34}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'gretap0\x00', r5, 0x8, 0x1, 0x7, 0x1, {{0x16, 0x4, 0x2, 0xf, 0x58, 0x64, 0x0, 0x1, 0x2f, 0x0, @broadcast, @private=0xa010100, {[@lsrr={0x83, 0x13, 0x66, [@remote, @rand_addr=0x64010101, @multicast2, @loopback]}, @timestamp={0x44, 0x8, 0x50, 0x0, 0x5, [0x5]}, @timestamp_addr={0x44, 0x1c, 0xe6, 0x1, 0x3, [{@multicast1, 0x12f9}, {@multicast1, 0x8}, {@dev={0xac, 0x14, 0x14, 0x17}, 0x5}]}, @lsrr={0x83, 0x7, 0x1f, [@rand_addr=0x64010100]}, @end, @noop, @ra={0x94, 0x4}]}}}}}) r6 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f00000003c0)={0x0, 0x3ff, 0x2, 0x7, 0x3, [{0x8, 0x2, 0x9, [], 0x6}, {0x1, 0x81, 0x8, [], 0x6482279366b09918}, {0x66, 0xa5b0, 0x6, [], 0x80c}]}) r7 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r7, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000140)) [ 405.345827][ T9227] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 405.377382][ T9226] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 405.459207][ T9227] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 405.494164][ T9226] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:31 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@phonet={0x23, 0x3e, 0x8, 0x1}, 0x80) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="05001c001700", @ANYRES32=0x0, @ANYBLOB], 0x34}}, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r5, 0x0, 0x0) ioctl$NS_GET_PARENT(r5, 0xb702, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000140)) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000200)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000040)="c7da566595bc06dc2a0eef6dda6ac371b0fd55d668490cc25cdcc35b7ef03257fb85483f093ad6df861df3e79940258231adbe6e066fd6062bc50fb8ed0a6f07c10cfae2162ee02233d0c1f6c803f7ac0f242bc6ed793a6dcd1322ffb572cd1cfba337e46a529c97b4f8194db1886d87f6a4e71f72de9b6ffb3cd7e366532711f8f3a784122db2175dae19a9568a12f76fb248c31827fb92a6ea6f7c6330d16f9b73f9b82628361b4a64a44d134611fd180327b8895734f63a502d01906c63", 0xbf}, {&(0x7f0000000680)="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", 0x1b4}, {&(0x7f0000000240)="2ebcf898baa6224540f906751fd8dedcbd826cda271ae0e8d6f215c8bf2701a61b9ef42207d395ace5e0e2f9b8875366df76308c285e4db1719acc6908db49f105297b417e7a7ab72d2ff704c9c0fa6c4440ceb4ee739d22499e5358c91c10903a25f4f69a88288c7acdf03e2a8f08eb6c4d4f66", 0x74}, {&(0x7f00000002c0)="8e12638ed3a3bdcb6f2ac2edeab16b6760d54711d8f66c907c509a2360ec9d331c9d9888d2db46a10899abba4bfe605cd5d48ec7059d0177c5144c1447f9ed2b6deb20ae2e7fc5d17abcb18988bb367db683d72b694a750308cc581008f438811356193999ea89", 0x67}, {&(0x7f0000000340)="177959be912eda114dae7a21ec068505ddc0d72423b03b0d5041c178f5872ab618", 0x21}, {&(0x7f0000000500)="8fda52fe9a77cc686dd7cfc1e045651fb14b0964b2d7a1e41b14b5bf24d693ec200e876ce821c8df1dd61b4f7129061a7786de70fd08dd8c5f71c3e343a602fcc4d2476998c303855340ee3f18708c3e967ea15cf7862cfa0311286dd5ad3255ab690a87089a435df75720f8943e48f119f17cdb99cc7e2838337bb11652aadf267c96fa75993ee386686e3d378b3487f3f42a8f76f48345e3ff1aeb0d9c54b94bbece249cb91199d965dc98053e70", 0xaf}], 0x6, &(0x7f0000000580)}}, {{0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f00000005c0)}}, {{&(0x7f0000000900)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000940)="0aec13ad60d340c074fe851d07db3b74098ebbdba417f5042126c55621ed5256d404000582a8ded3e3bb4fe9f77b84712cb68e454fd6cd70ee9982f3e1594b7e0b7abbb59a7050708314edbac8fc0daa459a0c715b01a6179299cb609eede51834850044ccb552accfec036870bd9925e7b9de65a25ac810211629b8a57996a559d3085a0cf378761f380827b8b8144e3cf72c7e731a3993d8073f22752c47af", 0xa0}], 0x1, &(0x7f0000000840)=ANY=[@ANYBLOB="58000000000000000000000007000000018307e2ac1414aa070f94e0000001ac14140e7f000001441584b1ac1414aa7fffffffac14142d00000000ffffffff00000074ffffffff00000008070be57f0000010a0101000000110000000000000000000000010000008100000000000000110000000000000000000000010000000500000000000000140000000000000000000000020000000400000000000000fb61d9997a93672ea5bfbbfa07e3263aceb70f65b9cc6261abefe7"], 0xa0}}], 0x5, 0x20000004) [ 405.858206][ T9212] chnl_net:caif_netlink_parms(): no params data found 07:08:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r5, 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r6, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x170, 0x13, 0x200, 0x70bd29, 0x25dfdbfe, {0x15, 0x12, 0x1f, 0x80, {0x4e20, 0x4e21, [0x4bc, 0x7, 0x3, 0xfbe6], [0x80, 0x80000001, 0x1ff, 0x1], 0x0, [0x3, 0x20]}, 0xfffffffa, 0x9c3}, [@INET_DIAG_REQ_BYTECODE={0x72, 0x1, "fff1fb500e84ccbbdba44a9cc1087b125d88cd6659ee3a607934fbcaa41457cbad2dc078d288400a23ab14d2368c913b59d4a36c093895a7e6d7e3f17f9befb95a4e90d9c5a6fb053a44ff4848bfe5181f36015d16c5bcf346d0842f3426560b24554dea88944d0bdcafcbf3fd67"}, @INET_DIAG_REQ_BYTECODE={0xae, 0x1, "fe086b9edec5b1a0763610745bbe0552d47684e63b9ba91c0fdc482526d37ac9e0754b8432241351d86b9750b3270b010d37c9bea030a8017fd628b456d3e3dd6d1f1ab6bcd30bcdb7f4c6aaf6b06bff3a29b9c399c21cc15418f39a1eb43d33c027072dc875f66ced5c1570ad5cbac00913d565590a69a678531211c52ac6ea9e57cef783f03d8d42a7d3087ef7b439a40c46aa8c1dcbed9c477c630b9976506dc936df6f8860197e2b"}]}, 0x170}, 0x1, 0x0, 0x0, 0x10090}, 0x804) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19401, 0x0) [ 405.930934][ T9322] netlink: 'syz-executor.1': attribute type 28 has an invalid length. [ 406.002982][ T9335] netlink: 'syz-executor.1': attribute type 28 has an invalid length. 07:08:32 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6(0xa, 0x1, 0xfffffffc) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) [ 406.279069][ T9212] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.286518][ T9212] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.297220][ T9212] device bridge_slave_0 entered promiscuous mode [ 406.349040][ T9212] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.356736][ T9212] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.366186][ T9212] device bridge_slave_1 entered promiscuous mode [ 406.484082][ T9212] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 406.576353][ T9212] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:08:32 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) accept(r0, 0x0, &(0x7f00000000c0)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) r2 = socket$l2tp(0x2, 0x2, 0x73) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r6}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)=ANY=[@ANYBLOB="c4010000", @ANYRES16=0x0, @ANYBLOB="000125bd7000fddbdf25090000006c00018008000300a10b000008000300010000000800030001000000140002006e657470636930000000001d870000001400020073797a5f74756e000000000000000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000300010000000800030003000000a000018014000200766574683100000000000000000000001400020076657468305f746f5f62726964676500140002006c6f0000000000000000000000000000140002006d6163736563300000000000000000001400020076657468315f746f5f626f6e6400000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="14000200726f7365300000000000000000000000140002006970365f76746930000000000000000004000180680001801400020076657468300000000000000000000000080003000000000008000300030000001400020064756d6d7930000000000000000000001400020076657468305f766c616e0000000000000800030002000000080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="0c00018008000300010000002c000180080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="080003000100000008000100", @ANYRES32=r9, @ANYBLOB], 0x1c4}, 0x1, 0x0, 0x0, 0x20008051}, 0x1) sendmmsg$inet(r2, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000000)) [ 406.702434][ T9212] team0: Port device team_slave_0 added [ 406.746713][ T9212] team0: Port device team_slave_1 added [ 406.834384][ T9376] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 07:08:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[], 0x48}}, 0x40004) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666e6f77"], 0x54}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 406.915545][ T9212] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 406.922605][ T9212] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.949707][ T9212] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 407.001441][ T9383] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 407.080035][ T9212] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 407.087809][ T9212] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 407.114060][ T9212] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 407.255433][ T9386] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 07:08:33 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r5, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r5, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x1b7a}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x3}, &(0x7f0000000040)=0x8) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 407.301834][ T9386] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 407.400344][ T9212] device hsr_slave_0 entered promiscuous mode [ 407.444530][ T9212] device hsr_slave_1 entered promiscuous mode [ 407.487489][ T9212] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 407.495400][ T9212] Cannot create hsr debugfs directory [ 407.985828][ T9212] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 408.044560][ T9212] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 408.095439][ T9212] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 408.152720][ T9212] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 408.561658][ T9212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 408.610023][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 408.619367][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 408.636304][ T9212] 8021q: adding VLAN 0 to HW filter on device team0 [ 408.673694][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 408.683932][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 408.694682][ T8659] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.701890][ T8659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 408.743714][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 408.753938][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 408.763807][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 408.773342][ T8659] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.780550][ T8659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 408.789489][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 408.800363][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 408.811273][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 408.821876][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 408.867113][ T9212] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 408.878152][ T9212] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 408.938234][ T9212] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 408.947358][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 408.957565][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 408.968209][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 408.978551][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 408.988283][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 408.998692][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 409.008377][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 409.018075][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 409.025819][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.036345][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 409.114152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 409.124695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 409.204951][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 409.214824][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 409.237292][ T9212] device veth0_vlan entered promiscuous mode [ 409.248825][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 409.258054][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 409.286267][ T9212] device veth1_vlan entered promiscuous mode [ 409.349121][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 409.359411][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 409.368835][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 409.378742][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 409.401771][ T9212] device veth0_macvtap entered promiscuous mode [ 409.420706][ T9212] device veth1_macvtap entered promiscuous mode [ 409.469131][ T9212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.479729][ T9212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.493856][ T9212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.504372][ T9212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.518196][ T9212] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 409.529516][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 409.540565][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 409.549889][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 409.559911][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 409.587963][ T9212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.599325][ T9212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.611843][ T9212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.622380][ T9212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.636472][ T9212] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 409.647360][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 409.657808][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:08:36 executing program 2: io_uring_setup(0x155, &(0x7f0000000040)={0x0, 0x0, 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) unshare(0x2a000400) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x100, 0x0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000280)=0xa38) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000200)={0x7, 'veth1_macvtap\x00', {0x1f}, 0x1}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="dcb74d3d", @ANYRES16=r6, @ANYBLOB="010000000000000000004c00000008001d8004000100"], 0x1c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000340)={{{@in=@empty, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000040c0)=0xe8) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000006c0)=@newlink={0xb0, 0x10, 0xc3b, 0x1, 0xfffffffe, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x88, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x78, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x97465}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_REMOTE={0x8, 0x7, @remote}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_TTL={0x5, 0x8, 0x80}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_REMOTE={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x30}}, @IFLA_GRE_REMOTE={0x8, 0x7, @local}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x8}]}}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x200088d4}, 0x20000800) 07:08:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r1) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x9, 0x64240) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r5, 0xc01064c7, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x0, 0x0, 0x0, {0x774def84da0f1a6e}}, @NFT_MSG_DELSET={0x18, 0xb, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_SET_USERDATA={0x4}]}], {0x14}}, 0x54}}, 0x0) 07:08:36 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) pipe(&(0x7f0000000180)) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x20, 0x0, {0x0, 0x0, 0x0, r3, 0x42700}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_MASTER={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4084}, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=r7, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r4, @ANYBLOB="08000a0064e8fddb102632975e5db610f803d1f15c1e03039a745c46623542d314ae1468339271110b00000000d96cf2838957677d03fb0f121d2926bfd5e1348dea127b60e60be741c74beb46d64c54497f0870b63e81db128e88d17b9626280d42d3abb13f7fba77f1f52583c5e76bffd6", @ANYRES32=0x0, @ANYBLOB], 0x34}}, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r8, 0x0, 0x0) pipe(&(0x7f0000000180)) r9 = socket(0x11, 0x2, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendmmsg$inet(r0, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000040)="334dccfe30e2ae3ed4c29a18b7c72386226531e725a6569e41782acf0ad9be7ac78d8583c7f9d261cd0599cc00d46b392a37c4f44e76fab063c954477b635f0e42d10568c4d0602bd3d3b346521639698197a1a21661a8dbd58233b4fe4e2f26c9efeab4bb5fb154600b532a3fa8dded98e60ded50bedcc9162276643ee3d0af0977258db6e235d677d69191958b6775b0edb6eff1e22af03351e9586fb5dcd52fcc062cfb7855b2a28cb69bb8d93b240af2f0327b1dcac169eabeae9f518f0b00e3e7c22f0679d531db914206bd4d660d4c8d2d3140601f", 0xd8}, {&(0x7f0000000140)="61263a7d74da64b90c109f5c1b96711b57324708d345d29c5be51436ae4788e81ab2fae3d3c700ab02c378fb218d44811f9cd54fc556e420398caf8875d45f8bd3a528a7860b80fd65ede6ba24fb99990d28921bbeedfad9135c989a68d8133a346e7f9f9ecdf17454619bf8bb2895a1e50b82a0709a5e73be52f7e5342adb646ee7f796dc4066a5f07301957a796eb3eaf06fce4c20186697c95b6b644886de2055f69d4934202ad13633f28bd34bb94d67495acc16464906b8de57", 0xbc}, {&(0x7f0000000200)="cdb609db0e", 0x5}, {&(0x7f0000000240)="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", 0x1008}], 0x4}}, {{0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f0000001380)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x138}}, @ip_ttl={{0x14, 0x0, 0x2, 0x101}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @local, @rand_addr=0x80000000}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xa5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @multicast2, @local}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xa83}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010102, @multicast2}}}], 0x108}}], 0x2, 0x24008090) [ 410.245729][ T9459] device lo entered promiscuous mode 07:08:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0100000000000000240012000c0000ef627269646765000e140002000800070000000000080027347423fbb5e2f242fd4037a76122bdfb4c42a9ff30ee69c9d48de5023685c4f2e8f82f4a8bb9e7f72e12995d05ed2d51ad281593e7669b815782d5c091dff861"], 0x44}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010003904006800"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800600270007000000"], 0x3c}}, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000140)=0x80) getsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f0000000300), &(0x7f0000000340)=0x4) 07:08:37 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xe) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000040)={0x45fe, 0x1, 0xb5, 0x5, &(0x7f0000000000)=[{}]}) sendmmsg$inet(r1, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) r4 = openat$cgroup_subtree(r2, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) dup2(r3, r4) 07:08:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) fchdir(r4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="87"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x108, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PORT_SELF={0xe0, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xdc, 0x2, '\x00\xa8\xd9,\xfa\xab\x15\x02E@=:A\x82\xd0>@\x1a\xbf\x9a4\xa7\x89\x14zv:\x97\x10\x9af$\xb6!\xe2/Y{\x0e\xe32`>+\x81\x04\x00\x96\t\x1d\xfc%\tV\xbf\xa6\x19tc\xac`9Y\xc4\v\f\x04@\xce\x8d\x13w\xa4\xcd\x05\xdbD\x9e\xcd\r\x1a\xd8\xbb\xed{f}\xa7x\x0f\x19\xc3\xfdV\x1aD\'\xc3\xab8\x98\xa9\xa7\"2\x12\xcdUB\xabH}\xbd\x13{\xcb\\\xcacn\x7f+\xc6\xde\x19Q\xa3\xf6\x86}\x9c\x12\xe8\xc2\xaa\xcc\xc0\xf3mj\xbc\xffKa\x1fr\x9al.f\xd6\xb1\xbdE\xa7\xc3D\\\x9f2;\xa4aF\x1f\xb6M\xff\x0e+\x91\x87v\x83a\xafnoB\xa7\x04o\x86^\'\xe7F\x8b9F\xe5\t\xdd\x83d\x9f\xb8k\xe5P\xbaH\xd1<\x8c\xad\xcb\nU\x94\x7f\xb7\xaf\x18G\xe0'}]}, @IFLA_MASTER={0x8}]}, 0x108}}, 0x0) 07:08:37 executing program 0: r0 = socket(0x18, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5, 0x3, 0x3, 0x40, 0xd22b], 0x5, 0x7fff, 0x80, 0x401, 0x44e, 0x4, 0x101, {0x5, 0x395, 0x1, 0x4, 0xeb13, 0x20, 0x2, 0x4, 0x8, 0x3ff, 0x80, 0x8, 0x1000, 0x1ff, "961b374353db07a36c752ad1fbca538da14b89b05becce412a82436d5cda4f49"}}) [ 411.178930][ T9488] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:37 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000002e0000003bcadac830069b66a2cc7ef75ae16930fa068de0e274aa2325217e18d3a0520441b940d6d6fdd2b1ad8950d24b1258c4ddfc7e2c376a2a3d"], &(0x7f0000000080)=0x52) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 411.233222][ T9488] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 411.318986][ T9488] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 411.334416][ T9495] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 07:08:37 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r0, 0x0, 0x0) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000000)) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r4, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000140)={0x9c0000, 0x2, 0x1a8e, r1, 0x0, &(0x7f0000000100)={0x9a091a, 0x7, [], @p_u16=&(0x7f0000000080)=0x200}}) r6 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000180)=[r6], 0x1) write(r1, &(0x7f000018efdc)="140000004e001f0014f9f4070009040002000710", 0x14) 07:08:37 executing program 2: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x4788}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x2}, 0x80, 0x0}}], 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0xf0, 0x2, 0x0, "601d990de6304a40ea17e8c06309b51d", "dd2d9280d5954c6be91a31022de4be114d19d0972812167d5a463b47aed6b2a4b32b5e3ab22a94112b71e83b97d2043684d2d96c5dfa3ba3aace0dee2f72de08c5bc7daef0d115247be8fcb7e8ada88da32d96f8a1034dda68e5f814b7ebf1b56824832a726ab512d1e7f4fa269222fee4f094cdbd37b124af1251df51dce71be1c2d077c18d0a8d3302e16724c06cec986b4196bb73cd717539746b90500a2a8f92862a0a70a8de015cd1ad0e2af5f08addce3e9d8d34d706a7f5a1a3da24630e25ca929b17de1e0e95c2c5ca00c404d44a9364dcd2845b4da430"}, 0xf0, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000010000104000d59c6e91b055bcbdf00008987b1fb28e06bc4fc10c7e47c2b6e894be19b9da4cd319ae5987e38c0a16cc505b5a1710906903d307e972f12a39f2964739836c855a6565e6ed20fd7cf", @ANYRES32=r5, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r6, 0x0, 0x0) ioctl$PIO_FONTRESET(r6, 0x4b6d, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000010000100"/20, @ANYRES32=r5, @ANYBLOB='#'], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8194}, [@IFLA_MTU={0x8, 0x4, 0x100}]}, 0x28}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r8, 0x101}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r8, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2400000}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x10) 07:08:37 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x2, 'virt_wifi0\x00', {0x9}, 0x1}) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r2, &(0x7f0000000200)={@void, @val={0x11}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x8, 0x2f, 0x0, @empty, @mcast2, {[], @echo_request}}}}, 0xfdef) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000080)) connect$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @remote, 0x4}, 0x10) sendmmsg$inet(r1, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 411.664677][ T9502] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 411.775349][ T9505] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 411.820879][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:08:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000000000000011907800000000089078070000000c07a01f6c7e73e965bc991bf0bbda8e811ffc38f1974039d4c96e6915cd3039afa8800bf8263845303c065928c191b477bc00c24c14676cc4db7e328fcd420093cacce6b700e8b67e205dd6000000"], 0x0) [ 411.892418][ T9505] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 07:08:38 executing program 2: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x4788}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x2}, 0x80, 0x0}}], 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0xf0, 0x2, 0x0, "601d990de6304a40ea17e8c06309b51d", "dd2d9280d5954c6be91a31022de4be114d19d0972812167d5a463b47aed6b2a4b32b5e3ab22a94112b71e83b97d2043684d2d96c5dfa3ba3aace0dee2f72de08c5bc7daef0d115247be8fcb7e8ada88da32d96f8a1034dda68e5f814b7ebf1b56824832a726ab512d1e7f4fa269222fee4f094cdbd37b124af1251df51dce71be1c2d077c18d0a8d3302e16724c06cec986b4196bb73cd717539746b90500a2a8f92862a0a70a8de015cd1ad0e2af5f08addce3e9d8d34d706a7f5a1a3da24630e25ca929b17de1e0e95c2c5ca00c404d44a9364dcd2845b4da430"}, 0xf0, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000010000104000d59c6e91b055bcbdf00008987b1fb28e06bc4fc10c7e47c2b6e894be19b9da4cd319ae5987e38c0a16cc505b5a1710906903d307e972f12a39f2964739836c855a6565e6ed20fd7cf", @ANYRES32=r5, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r6, 0x0, 0x0) ioctl$PIO_FONTRESET(r6, 0x4b6d, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000010000100"/20, @ANYRES32=r5, @ANYBLOB='#'], 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8194}, [@IFLA_MTU={0x8, 0x4, 0x100}]}, 0x28}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r8, 0x101}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r8, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2400000}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x10) 07:08:38 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) dup(r0) 07:08:38 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0xfffffffc, @mcast2}, 0x1c) [ 412.286374][ T9526] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 412.388381][ T9532] device caif0 entered promiscuous mode 07:08:38 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) socket$tipc(0x1e, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000f00), 0x0, 0x0) 07:08:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1, 0x8002) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) accept4$tipc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xffffffffffffff5b, 0x80000) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x498e81) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000300)={0x1f, @none, 0x8}, 0xa) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 412.649992][ C1] sd 0:0:1:0: [sg0] tag#7204 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 412.660740][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB: Test Unit Ready [ 412.667502][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.677328][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.687165][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.697046][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.706897][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.716736][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.726554][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.736403][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:08:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x3d, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0xe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000480)=ANY=[@ANYBLOB="0000000005000000000000000033c4587474c1f0960000000000000bae0000000000000000000a0000000000000000000000b10000000000000000000026a198b5c37742c2aa80a2f0060629b5cd49684064fd3d79a49db72da14bf0af97b5de1548fc397eb441d39605a2d38e7434f3118419f593e15f21804e24154083c7ecf2295f477b8598cf6e046b0a9dd5b1e9dd91c86f352e4284f52dd7e2b60c3a7b9d7dfd035141cb056c45fe4061e5ddc4f20780936a66fd99c63b72414d7ae3f703bd71d0c69e245464136b"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000200)={@remote, r5}, 0x14) 07:08:38 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3fb, 0x800, 0x70bd27, 0x25dfdbfd, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f00000001c0)) [ 412.746290][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.756215][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.766043][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.776390][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.786362][ C1] sd 0:0:1:0: [sg0] tag#7204 CDB[c0]: 00 00 00 00 00 00 00 00 [ 412.839237][ C0] sd 0:0:1:0: [sg0] tag#7205 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 412.849944][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB: Test Unit Ready [ 412.856709][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.866737][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.876577][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.886472][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.896424][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.906275][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.916114][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.925963][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.935886][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.945717][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.955555][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.965387][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 412.975203][ C0] sd 0:0:1:0: [sg0] tag#7205 CDB[c0]: 00 00 00 00 00 00 00 00 07:08:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r5 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) sendmmsg$sock(r4, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="94d29c1c02e6cca05fa6fa4e3646372544aa3792d97bcb7d455fe5267d29fca7743c273263976afbc75f588df3a21ab61810471cf9c8d9e2", 0x38}], 0x1, &(0x7f0000000280)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x7ff}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xb0a}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0xb1}}], 0xf0}}, {{&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x2, {0xa, 0x4e23, 0x2, @private2, 0xffff7fff}}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000400)="c6aa0b6ab5c1ef3cc0c65155a7f6babd46ed08ba7357f66ffe5f1a5167a7e707af2911d803b11055796fc844704f2258f9ceb27b", 0x34}, {&(0x7f0000000440)="ab0b8d200430c922375d7cb1fc5d4a63b03224f51014b2bfad9a380627422eb59985ad9b5e373a6e082c837586b843bbc0691503f0f9d033979c640813de7b927b8c01ae9e27e61442018987aec26c5e06268313e7f4e5af27b56df4bb24cfb90c4fac1a8610172829af68029ad216270bb02ad9e2be1a04ab609750d713cbe65651459f279c9fbdd4fb26e23f750ec0caf2e19ed03974bb69ebfdcefbdfecf2fc02eb8b19e99090800b8b0359b942713c41ebba7da36062e50b6b257ac32c6f6264f4a254ab181433c070a329f2a0612aa9ac1d8d6e5fbdfebe", 0xda}, {&(0x7f0000000540)="24adeea0b7eaaf926a28f3620f4bf5d3194c03cf88a191535f2906997949d7df035e6bfa301a8ff6f9bf7e36c0af7f7d187527f43345b761789c1bebf09b031f03150a8ef32e7714e2a0a3cc39d673fc2fac1f8e957c6ac867187d34d1429fd450d66c0c6e8fcbad90814d0e9f1650bcfaecc24e5845f48fd148504de884f85627685145b652a1fdf80da53f02a232063784e7e5f3357ddfc2d24a5b417c640da2c28fdffa7c22d31ef60b046fc3b19d08f45b09d73f4be59d3fbc4b210e9f52f6d7eef6dcdad138bc61e35870a59bb683a86f70b55a5102e5abd754db08dc1388b21881", 0xe4}, {&(0x7f0000000640)="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", 0xff}, {&(0x7f0000000a00)="0ed586bcdda2ae29afbdc8ac1b32bd35b41dac4f1806859ceca0e21c480cf29bb4a9489e336089675900203b116d6f37be6f2681b97fd4", 0x37}, {&(0x7f0000000780)="fc0319ab00dc58418e8016ed973f05bd7a1be4edf91fc5575c959ad2676c9ee309a36e78d860ed901161568e8d57f8db355a251a3c0482d356842e1754abf33df5e2c0b777867fff1e97f03053140e311b1873deb7c68f20ade02a67ce9209b504d7ed", 0x63}, {&(0x7f0000000900)="6d35af14a93357f5a4be7f032dfb75e8997635c31d02f25a5cff0a2cccfb7ce999f65dcfaa27d2caca1494dac3c274df704acdb9846baa180cb2e1c044565284f316eb04f921547bb4e9fd56fbcd9766acb97e8c54f3bd6af087c1abfe9cf2602cbeb934d17cdbe9c82e0015b0bb1bfe6a42ccffe5ca109a94671aecbad3c2ab8a3bf76c98446c22a8f49aafa2346369170321eb4471b98fb845ceee51b341b98c7001b60f79f7f68fc6afe1a058684bfd67e0e176eedb8d1cdf8eb2d746d152906af312194342d822f8350c891a4f2c3cf56c24e908a70e9948db500b9767f5ccb145278a904c7309d0b90126c9149231bfa0fc6e65422ef059db945729b8", 0xff}, {&(0x7f0000005780)="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", 0x1035}], 0x8, &(0x7f0000001a00)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0xfd47}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0x60}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001a80)="dadaf819bd706650e66baccd872e9608fb8b034a92d577b28fd83b768d3cdf95b908cc7bb85febc26647e9c70e2376e1a4a0d0a2603ff678932f544861b7cfcb3a03811dece329b416e57b7a65b7df61850c2ae96ba7583281c9b81bdd43182e62f4c635bb9a6aedca3af7cfdd5d996fcfafb3576ed76b4efe1001963528e93b6ff6106a0180c54a59860d3f4c2f5a498cf66a8beac51875525b2554ab6070e6ab2ea15aebd9cb31404fe6a9a7f6067aecf6c7c60cf91c71784e80f509c7c56313125540edce22fcbdbbcd4f77041b36b529e768261ca8d83c63fa1f9091b6810595a857", 0xe4}, {&(0x7f0000001b80)="9985f041f5c614c878a4cf06e81ab718c3269f32752e27d322f0e610fc8aab4da05636dd88efdcaaca5cd34e7cd8b4cb6c345450ee8d90f3c45a59a6f9915d6cb1ce371d07d78bac336b08999238c35dac151cbc4ad2f39eac1712c99df5fbdbcb2ec959c71d37cd823b025853e87c16bd0041d3", 0x74}, {&(0x7f0000000a40)="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", 0x133}, {&(0x7f0000001d00)="867e62b7e82116deb11109c1ad4bf2cf10c6e672d799c566ad8f59f74477d47d6972fe57475afcb26fe2751ca85c331b16c44eccfc29ad0e5ab75adb2bfa68df2c4963dadf6957c42d8178c83d02e028ef60032716c4644a252af6764ccbad89dae54e58b7fb0bc4a8241eb10c2a2c3836f366b235daf0ebb913a93bb10745ffc113133334fe234e8a61ade03f7c", 0x8e}, {&(0x7f0000001dc0)="5d7e65d593cbd8c8f2ba27c9f305adc7ce92b4777b9ef8da07903fe26b97193cfda7c6381ac12e26665482a937f414837c97487d21fffde836de88fa0184382b0dec2798532e56005a10644b82d90ffbbcc378375f988495b78a51efba58c2fad4506f4db71f2a1946e505c95eda2eac8dba1b82c73582d593ba2783283340a528f3fb3cd8620ba4c5da82657c51dae9c8dea99877cc3a95d4637be72b88d10815bf9fad7e3884a24b8c40797cabaff4cb8fbb01517a9b9bebaa1e3585a0", 0xbe}, {&(0x7f0000001e80)="b615a916875f9cb92dab34459c7360b2bdaf3d3280ae1c18c9a28d5f944b7ed5c019878055d2e2dff1a1ec0e838021b20923b376ad78af8c4318a046a2b9ecea63a54f839d69e7bde5a7f5ecb3869c230efae058a9d3585d9ae404b06cab05a7f25e6bf3c10b47c0d9b7e9fcb5a7553b1c9c3ca86e1df8ff914f9dbf8d60d08430cdb3b0cd1c92991366", 0x8a}, {&(0x7f0000000880)="484ba31845", 0x5}], 0x7, &(0x7f0000001fc0)=[@mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x7ff}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x60}}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f0000002040)="233c9156245262268f52f791ad7eb77ff52c040bf177e18c0b606866609c80f744ea31c6168e246693ae6c1481f086efc12804bdff82b00a7e6a388dfe7ba5bcf088207a4e715fc1333f011bc13711f3f664967b9f41693da91e1327e0d3419e36c0f43871a57adbf62615ac394625954902992d3e750f0e1962ddfebd7d2c08748333c4b558fc9afe1f2a99446f7f064d6084082f0a676f120826ce0350c5420fa747cbea5f8522aad614a2e69f4a25bf45a2cffe4fd3e7afb23a479153ffa95a76b8692f6671e6e11635eb9bbbed52762c932831a23b4256e3bf4e74e4b764cbd6fe57", 0xe4}, {&(0x7f0000002140)="53e2cecec3a6c908edd8c77907b731df1d48bc4fa39ec917adaab391e07fbbd80d6a71b632d34b3eebffe46ab8bd78d40b5d84667a0e45c635a0f42aec41d000dc8e909993744dc4184a7340312027f370e96cbd68d14568bd4f59ad9a758ad49fc4d72c33614eeaf3740fb23ac0347728200e6eaea87c5294bb", 0x7a}, {&(0x7f00000021c0)="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", 0x1000}, {&(0x7f00000031c0)="f4d9dc444429a960d7b73b2f2f441d53f6b4b998d3f4a0248554f3d73e40376fc58847422a6d77f6ebb412520fce0b4f6fe773f2ffe0e761a557ab076a9099dd165409a292b87a07ba644381a2e51aa86d76a26231fe2c8cc64f7aab4868f673abda5e8561948e68b5258bce99898df513fe399d4704b7f32f5bf17e86c5f709a1a654101003da6cd7a1a83df5431618be7284c1b10795c3d6f5e01ba88171705f6e79d9093fb986c446d3d8182315b9fd26da520452b953607e0fa9d94ce9a4983771b993eaea7d74355d769bc28a63c8e15fcac4035960bb5d4447f3e6", 0xde}], 0x4, &(0x7f0000003300)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0xecd9}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0xbbe}}], 0x60}}, {{&(0x7f0000003380)=@sco={0x1f, @fixed={[], 0x10}}, 0x80, &(0x7f0000004500)=[{&(0x7f0000003400)="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", 0x1000}, {&(0x7f0000004400)="815ce1210f8a4aa246e333a6a325a942100b851a4e5442c08d30a93fae4e86c98ac102900ccb250d72abc4ea2ad4cafcb81343186f2c9be25a19df5845c23038af1cd00f478bd6c0f1ab6a5e5c9fddd37e986ce47ed6244a34a7642edd5c0376fbe1befc78957a45764eaf8732a4b64eaf04ac42d92ddd261cf0cd28648502cd06de18d570a4ffd09e971b0587193bd08438a9ec7fea3e322675728d4f9126f818faac9362de093be466479efc7e821990e03ae5a0b3d44a98dae9fd263790ab72382805df87957fd686fd7a4f90ee79e7daad8dcd8f9588451a6ea9490437db96a5524cf009821e3460c7", 0xeb}], 0x2}}], 0x5, 0x40) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004700)={&(0x7f0000000b80)=ANY=[@ANYBLOB="540000000206010800000000de0000000000004b4eaba29ec5452ce10900020073797a1e00816fffca315212baec24000002050001970600000005000500000000000d000300686173683a6e6574000000a392bdd0e0a486a807e3fb385a4c6235b030000c00c7000000000000000000"], 0x54}, 0x13, 0xf000}, 0xc0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4c9]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) read(0xffffffffffffffff, &(0x7f0000004680)=""/120, 0x78) ioctl$KVM_RUN(r6, 0xae80, 0x0) 07:08:39 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r2, 0x0, 0x0) r3 = accept4$unix(r2, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x800) r4 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) sendmmsg(r3, &(0x7f0000006b00)=[{{&(0x7f0000000240)=@caif=@dbg={0x25, 0x6, 0xfe}, 0x80, &(0x7f0000002780)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="8785b69b5fe93b4e15f14cabcacb2ee6203c4070e5b6a88e708c0308084faf83e0677c5a1b75b65196ff9e424bd13f53304ee96bdcfe01a2378ebc145105823cff6a58075757dacb3413de354fb05a432d3222e3c097c75af40ee67d50e7a07652af9a385d6564aa004850ee890ed524bc748951f55ad91a556d36a3df52e14574e86d634269fa292c00d79db4d29c453a5026eaecc85a5ac6ca257ccc694d841d67a3b3b44687e49121184bc7d361fd0f6cb7fa42a125ef6542700726a0be3d82e539ee5fd0a2692623d4bc4ebff576833ad930231b8a", 0xd7}, {&(0x7f0000000180)='l-_;4', 0x5}, {&(0x7f00000013c0)="bc6569c6775faee94124e600fbddce059efb1b080fcc88545ceccdf33364557b49539771857b3373d019192b274280e9d56d05a19f8a71df47d63dcce831e3c557771aae35f1dab41682fba4603d8a600cb4626d4b72668f152dd6fb7ddf58fe75066f6f1e39162fafa9c2251bdbe6cf970bccde0a2953a950e740fdd569e746350c35bde63bd11b9c0d761c08b8c2bf32dd966f0570161c4f8da84b4badb5c0244ba0cedafbaca40f6a9bd123ecca76841df37a2cc6547415244818b40792e6d1e7925667eb7f59390f2b67db5b3215c73c028c1efe8eb5c734533f9b0358bfec", 0xe1}, {&(0x7f00000014c0)="d5c07d7d13bd71b62756852f210d9180c7cb8e7f499692ffbe91ba5aa547fc2c68192203e907851830fb5d594965cde5ddd7ed4c2af5dc3e666b1ba99fc33f50073f70c3bcc9272acf400a13cd276bc0456a4f5da580f7f3793193ec28c40dd762d45248948c347b71f4ccff58b30ebcc1afe6be85cc29d43fa30d9e50a94e19659bdfdd8f0b5af31554bf3a4a3415657b98567ae673933afca3609d6af7f5082c201ba0541ab36ee3f6a628b61bc3dd4c56c8d523a45c25a0e9203f1a4e534dc09b6fb45e9b5ee79e7bfb9f2c0149a171118968b961701d0d2357237ddb75ce4661d932a964d4a25ce239b5c991", 0xee}, {&(0x7f00000015c0)="5cf965d78af6cbde2e0bcd4e24a166361e47dfa3504329645777e110e27784082a2db321f21053fb9b3ef29264778baaf3cc651dfd682f44f9e2e145910f57872fe4477fb670d39c4e62010dfdab54c96ef80597f2c83d3b76d8d3a3e26464406d82e0cae269e568512544022df80e2a6b8d2419f43fed69fd6b6c1c4cdf9747d6dabf76f3c768387fd68964c17a861b6f9927e26bcc24b10da9ab996bb25ee6eeef3cc95dfe8e576bd0098de2a59ae0", 0xb0}, {&(0x7f0000001680)="94ff9fbb7d7c8c350a6f9995929e00627691e79b9fc7bbfd9fd1c9f8ce260bde581f49bc632b49", 0x27}, {&(0x7f00000016c0)="bc9ebf272a85e23596dcc7f67a71a69b7167da884039117b868bf9f4f2ee2e4aba80f8990a2a1aea62aa0c43286fc2fe4f6595827796724da6ff84a0ed3eaae493a6d74c3a976c4c9c8ed619189c2db1b1517fb4ce3d1ebcc33440c511c21086dea351fe67e18a65151d36d7dfb3c9d7e7774206881e57aa1d4c2fce", 0x7c}, {&(0x7f0000001740)="0f8aca535824bf3aeb3164419435c4f14fd03925bdea959e3c98913ced81475293adbfdab8ebd6baacf3fe7f245711b4197947b169d9c4c6fc0cf86396", 0x3d}, {&(0x7f0000001780)="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", 0x1000}], 0xa, &(0x7f0000002840)=[{0x100, 0x3a, 0x0, "b95da1d83e37feb4734831b2dd65f801b8023e9103a655bae1259e681fcf0cc7b9b04f7bc487bd7d91c686aa5f00f94efa8a349b58c9738f6be8222aa6e58567b12bec95faafbf615dcd5cff1fdc226684a09b4fd2d114933e6e6423169a7bfb01794014e5c93238db55ee84989c201bb38ac43be248fae5b7e8b2ff6c9ea502c548ee5138843e8bfb9cf9430d867c33b8cba991aa1ad21c9d0a47dbba38ad87d2770b971b9f64e7cb6a9273ee4ae084f525f5bb17b911763ac004001859122cacba03824635c66f590929a93ae7d61b4393904c44cb4d82b467e84f6608c9dfc75e57ddd0c91e5061719e6a6f7f4e"}, {0x70, 0x109, 0x5, "6d2596a0fe93a959810763f0117b63b858b593f728eae6d42447251f3b3dce8f840446f4b37936579953f2fb2531f05ce9062e081728724c5aa4621113f853d27cc2d717455c6f3cfb9565a2ce010e322a0143f637171568faa3d0ad"}, {0x90, 0x87d6fe6c3e9ff444, 0x1, "7f0ad6e03f1af6685ede67c4cf8ac671c890eb29c9929b35a9d424b2132991a545b9504d372b9feca6c3986b1e127b5b52c7c975c45987b397232c7e3ae19ff6a6f94c9ddcbc19ac3aacab2d501a876941f29343038ef078c687b7d5a417e56b0e6c259ad1fb2315eb241d8dc5b7c52826e52438686966e88e3b78677ab71e87"}, {0x60, 0x105, 0xfffffff9, "a32e25ba7ae638bd1bee3209e5b5be4f14a9fb48d963c64f2758bd6e3f4ba0d8fbe61c083f483e55de9e0fcf29571a75d426dc593b2f3e239cede1ff16a05988f389e08f27848ba10a"}, {0xc8, 0x115, 0x9, "4f8456c836cb99f43b5dc9ddea96281c8ca8700ad474aed403a5a8a7655df61cfea027d17309d2e107ace4dfbc3d3196f62181370d147243c04c223f04062def5ad33981413ba48d1958b23b9aaa5c72298bf43f4384e88ff5127b12abba96c5f800c303f3b50bbe084615f5f1887e59bec15c2a99e8edaf8d2e40781b0f5166b40364426cd357e85823b1a2dda5593cb40586c2f7e9d5b3431efba20dd08d32556a2aec2d1389a1eda5748ad871ab873e9bba2f458cddc8"}, {0xe0, 0x10b, 0x7bf9, "b20ad26ecc8029e2889746285d59eb44e26f7780b68660dcfbfe761b6cf4f85860e4459699b0249f7e60c32f5773d2b3e832ac4c9855c07142efe959064ceaf8e8a36adf834752a4e890379e58622f982d2d33d5bc254b0f2cc91b2051c98bdbd79fe57e0960001af0ed44e886fcf5ba2ef21d457b7464c08326497057d9d160076e69f23d7e290b343506834685dce69db6a012ac85b75d8273b886fa313bd8e98a5df621ad3cacfd8cfd10162bfe9686b8ef74ba2174aa19a7d93dcc330bd902e317eb0da73dea99"}], 0x408}}, {{&(0x7f0000002c80)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @multicast2}, 0x0, 0x2, 0x4, 0x4}}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002d00)="1cebf2b9acd48285ed72faf07d8f6b35a6ca84828afb53c208ac40ba4e262caef3d96faef3655a0c0df1d0da47b2c8c29f88fa44a0ee4c9295498ff73819", 0x3e}], 0x1, &(0x7f0000002d80)=[{0x50, 0x108, 0x8, "6cddff7f09dec7c7a16341aacae7baa6e21793e266aa4f60d4d1b3baab2ce5ee44b8b38768126abe3e3c15f05e961f84d1aede5faac94ffa5131146a255bfa10"}, {0x10, 0x3a, 0x10000}], 0x60}}, {{&(0x7f0000002e00)=@ax25={{0x3, @null, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default]}, 0x80, &(0x7f00000042c0)=[{&(0x7f0000002e80)="a4bccb4037e7e01dc9f076d78d84bc816b1a8de930d0a20ef32ce93494748c37ee4db7dc46a435cc42aa5253f6ea5df1ef77f3349b98ce69e52bef065fe6ff511ad91a18e6aeebdc7c18ea846910c7137f676893c98ebd24ada4fe1fdd2f84dd219ae0251f3ee0b94825e25fa90e18b82d85a81199296acc182dd864e5fab48d8e116b90befb9e2d4eea798da0658fa3cd107dfdab0a8bf432f96ac221680bbd464b3b8ea3c1c8f2d50a3640dc7150da0c083af8c8acd7a1c3172b1aab034072254d2877bc3728ac6e41d9d8a4", 0xcd}, {&(0x7f0000002f80)="017ce0a375451dd63ae054eb82801644ec2017553b34197bdc4be64b8ef2fefa2d23a8bfc70e39777b7f315fbf00f06c2bbc96338d7801ef765207c87889ee98264d110ea87dcc96ed07bc307debdc5fdec4d1929ea8372b781828f9513cf8101eda36669c833bfc787c", 0x6a}, {&(0x7f0000003000)="0a6961264649b488a943ce560a22dea30b28b584a91442357067b384a78b0258928cf36aa6d12e064716885d5319e9ac38e178163bd5ff9069e74e45da4ddda6e125f38471afe04540213ccf7f549579698cacfcfbbf3dc744547b192785e92a91d340f8beddbbb2078848334ee45c7cce3c", 0x72}, {&(0x7f0000003080)="bd357f205134287cd4bbc2676ca39d14b47bb316d3044fb6f09bc89f689b7e323ff85104eaf06e0dcad41c4425a4fd96c56f9b", 0x33}, {&(0x7f00000030c0)="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", 0x1000}, {&(0x7f00000040c0)="cf6fc5a6542f8a317c194c8957cd1eef2e1d9f9408551824049a4e87d0e2c323fcb10168eadbf64d433117d2d7ecec0b2595b758c04c12cad7d4b94b20fcaf45542068184451a885ed6251e0a5ffe79803b2d236473db59f16893ce735c64b3f793a91c008515b5a74495191c9c74b0612845634c5742bf449fe8d7802b4dedef0bcbab1059fdac079bfc1610dc9151e777f256d70f29eb4e688e80ac003276fcd3df7668b02e6e2222db5430bb540a2bd5024305bcfc30ed5fa55", 0xbb}, {&(0x7f0000004180)="9f16a0f3d5aa79b9819508528720990eeafd68191b441fcaa3ff148f807bbed9c400734eb9cbcbab5170094bf0ec4c28686532bea9483985e52b8b00de4d926cb69defd7b4375f94aefd378383401b2100b43c1f6706b155dab2dc75fe038e02f81ca99575d47f561034f260e3c0", 0x6e}, {&(0x7f0000004200)="89a4ce3e4f56ea982cfd33964b0257f1d3e0a9b6389b1383d15deee759075ca43f250e58af5d11a9a2213858cfc7039b67ac27e15b8721b7fd5998544fbd4ae94a9b1ba7182b7d6177eeb76cad9193b74c656290a0a3586798cb580fc62e680ef20afcdb6112dda20cc95dc6c9d0155de0ad924e178836080cbffe4949ef185eb49b76577e555549f495b1e53eff9ba26b17019c0f4342a5cc81dfd45c4d50ee", 0xa0}], 0x8, &(0x7f0000006c00)=ANY=[@ANYBLOB="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"], 0x1118}}, {{&(0x7f0000005480)=@sco, 0x80, &(0x7f0000005780)=[{&(0x7f0000005500)="b483cf709b4acf6462d29cd379a7198051124b", 0x13}, {&(0x7f0000005540)="b53eab561c128b2a7a22bf52c603a00de9a101d9ccc5ca28add1797d7b16738d55beee748615b7b62d93175a47946f", 0x2f}, {&(0x7f0000005580)="da4950ac38de2c04a2e023dd5a13b3384285aecd37f2dc583244b5bb452cfe7daa8d21c88decdc3f7cc7dad4fb07ddb49b31495e871db05cc1fd8b0a181c56f9cc755b79f6862d96f2f9385b8e6445a9dbc104dcc8aaa5dc86730abf049bcdc158333ff8fb41a87e13b5fbec7fd320416eba47d1af6c1959edfc7a7a552a29d8c205cd7fb3a8e83cc113792d625eb1243c578b9809bac225e13f3b4b2bc19952bbe395112e3883686dffec928022dd815039d1103320bbc73116c660b4c16ea401a2f3a397a6721e47057c78246050c46bd9c9edcef025a899aa7d9d0b998e2174c6f5124e007784283a43f005819e65089c", 0xf2}, {&(0x7f0000005680)}, {&(0x7f00000056c0)="b3ac9f21ab90ea7b2e86baaeec8f1055c6738cd6d2c3c178b0d0b429b6fa718c1542e564cc745e0cc6e6cd97b667386c58d58cf6aa7569f28fd26f58dcce9926a30e363862157f19ccb102c45ccafdea1e0c98515a7e76cd5d55e80bc07089dc1aac133c063604b70fc6673945cbc7a8e0e9d9de74724845429b4ba3838b0f6cfe3aeb70029df9893b80560b32158d565c23bc3613dd600e6e00e8a1", 0x9c}], 0x5, &(0x7f0000005800)=[{0xd8, 0x10f, 0x1, "e19b23a50a3919c0281ef32bfa29698d2b9be8f61a1a310816b05404c66614c750e83d98275d4502287f858b4201a52e3c79dbce07a08da19075fc56d6404cc55a00530f9fe4710a1d18578b06b1d6afae9e866e2b168cb74d0d63ebd1f4bb63cb03824826365a172e7cea9a6721fa085f4b1586b5a3c4d895e42721a127244a4ca42dd1d07bc29f603f8b9482b20a62e3f959c1308af8be1ed92c0493166acc5c983a8089a012a41e25a9c6b7d46d8d53c6b97a8a5e144565a1087eb6705016ad0120"}, {0xd0, 0x118, 0x7, "6f463dbe949f2b2224faec95a51f0a73eff3d26463d88f5fcb8c33d80fe677df5195bb85dfdd29e2724f54e72dd55369d72c84ca7adf27c8bf5826ad985069c1f4f9d2c8bd63cd4ae6c08ccbe7238ff9bb829ccd2397299f982ee6040230272408d5cf0f2198aab2804a417ca2d5b0b41bc3abfbbb2d84b64361a11bbed85a07fa7ca450f3090ed1c5c6b14668431824586dba45c0cdbff193838ca4df8e86c85345f434db37a304ed6770de8e31ab090b239dfc03e3bbf9d3"}, {0x78, 0x0, 0x2, "93fd143a731ef778156d1dfe4a2522a327d058f6475938b5b232010fdeaea2f81f07b7c92099f92554be4340d03ab03203f44701b3498bdf2488d13b73cb402e2121cbd7b71b5b798a6ea1a256e2aec6362d0b554a07648f7cd0788c4f9473657fc642bc3fa7"}, {0x1010, 0x103, 0x9, "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"}, {0x48, 0x107, 0x0, "8fef38f565b6b50ee8f62ffc269618588230413a45f654fe7abfac07b7d6e693a16e130215780e003244f06e27803b3225e1257fa0cada19"}, {0x60, 0x108, 0x415b92d0, "2676cc0d63b7c7940a7fb5f7f6e9e218c50fef62f3a17bd641a3bd5c561ba47fece9e1b2f8350a393fbf91033af2c63f47896142e3e632755eea0bcc163ae5572d895d5ee8b907eaf05100"}, {0x28, 0x119, 0x401, "8d67b3627b418707b9a1a6599d6dd8b3d7184cb87d"}], 0x1300}}], 0x4, 0x400c800) readahead(r1, 0x0, 0x0) timerfd_gettime(r1, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000004340)=""/225) [ 413.518344][ T9562] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 413.572876][ T9560] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:39 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, r0, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x178) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=r6, @ANYBLOB="0000000010200600d06793cc8c3a49ad", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000040)="86b8ffefc6ac4b50d6452f27e1fffdea57de8a717e6fb590d51738445fbbadf6f48b4745a3994869930dce080550b04fbbebee7889be386d99a2f1e2363336adfe14ff3512d7e62d964bb86a1bd81f136c837f915fa1491cfc5070aed16b330830a5ec7559ae77e8ceec02257d9a087fa972978258c6110eb0f523c4115db5f3cea488f5a7b23eca62081c21d6c37b6c3dd5c16f1089943a5b1a774b0f436903bdb5aefec4837c22ce783ba3110edb9f1715be3917190c35e825a29f2bdaac6edde474326a6b1723277904a05a43d97ad11ba3216dc14a6dfa23381180dbd3fc7deed82482dad90c25096fd5207f6f1f39ba0a", 0xf3, 0x880, &(0x7f00000001c0)={0x11, 0x1c, r6, 0x1, 0x4, 0x6, @broadcast}, 0x14) flock(0xffffffffffffffff, 0x54489ca478c875aa) msgget$private(0x0, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) [ 413.647448][ T9566] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 413.711415][ T9560] kvm: pic: non byte read [ 413.742568][ T9560] kvm: pic: non byte read [ 413.785577][ T9560] kvm: pic: non byte read [ 413.790324][ T9560] kvm: pic: non byte read [ 413.824323][ T9560] kvm: pic: non byte read [ 413.878042][ C1] sd 0:0:1:0: [sg0] tag#7206 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 413.888695][ C1] sd 0:0:1:0: [sg0] tag#7206 CDB: Test Unit Ready [ 413.895419][ C1] sd 0:0:1:0: [sg0] tag#7206 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.905222][ C1] sd 0:0:1:0: [sg0] tag#7206 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.915901][ C1] sd 0:0:1:0: [sg0] tag#7206 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.925740][ C1] sd 0:0:1:0: [sg0] tag#7206 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.935813][ C1] sd 0:0:1:0: [sg0] tag#7206 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.945976][ C1] sd 0:0:1:0: [sg0] tag#7206 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.955787][ C1] sd 0:0:1:0: [sg0] tag#7206 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.965638][ C1] sd 0:0:1:0: [sg0] tag#7206 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.975454][ C1] sd 0:0:1:0: [sg0] tag#7206 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.977804][ T9571] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 413.985285][ C1] sd 0:0:1:0: [sg0] tag#7206 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 413.985404][ C1] sd 0:0:1:0: [sg0] tag#7206 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.014167][ C1] sd 0:0:1:0: [sg0] tag#7206 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:08:39 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) lseek(0xffffffffffffffff, 0xcb4, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r5, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r5, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x1b7a}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={r5, 0x9f}, &(0x7f0000000040)=0x8) r6 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r5, &(0x7f0000000140)=0x4) [ 414.023991][ C1] sd 0:0:1:0: [sg0] tag#7206 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.033802][ C1] sd 0:0:1:0: [sg0] tag#7206 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 414.043607][ C1] sd 0:0:1:0: [sg0] tag#7206 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 07:08:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x9, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$TIOCSCTTY(r2, 0x540e, 0xf32a) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x28800, 0x0) [ 414.125771][ T9577] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 414.292623][ T9582] vivid-001: ================= START STATUS ================= [ 414.300406][ T9582] v4l2-ctrls: vivid-001: Generate PTS: true [ 414.306470][ T9582] v4l2-ctrls: vivid-001: Generate SCR: true [ 414.312428][ T9582] tpg source WxH: 640x360 (Y'CbCr) [ 414.317630][ T9582] tpg field: 1 [ 414.321078][ T9582] tpg crop: 640x360@0x0 [ 414.325336][ T9582] tpg compose: 640x360@0x0 [ 414.329778][ T9582] tpg colorspace: 8 [ 414.333682][ T9582] tpg transfer function: 0/0 [ 414.338386][ T9582] tpg Y'CbCr encoding: 0/0 [ 414.342895][ T9582] tpg quantization: 0/0 [ 414.347355][ T9582] tpg RGB range: 0/2 [ 414.351330][ T9582] vivid-001: ================== END STATUS ================== 07:08:40 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000000)={0x2, 0x3, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8048880) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) 07:08:40 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) lseek(0xffffffffffffffff, 0xcb4, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r5, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r5, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x1b7a}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={r5, 0x9f}, &(0x7f0000000040)=0x8) r6 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r5, &(0x7f0000000140)=0x4) [ 414.610309][ T9571] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 414.780699][ T9594] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:40 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f0000000080)) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r2, 0x0, 0x0) write$FUSE_WRITE(r2, &(0x7f00000000c0)={0x18, 0x0, 0x6, {0x3}}, 0x18) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:08:40 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000380)={0x7, 0x9, 0xc000, 0x0, [], [], [], 0x8, 0x4, 0x7fff, 0x200, "2ba23b5140680e8569b66a68b193ccc1"}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x134, 0x0, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x71e3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_LINK={0xc0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x17f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x37e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc1ca3f5a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x8000}, 0xc0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 07:08:41 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) lseek(0xffffffffffffffff, 0xcb4, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r5, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r5, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x1b7a}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={r5, 0x9f}, &(0x7f0000000040)=0x8) r6 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r5, &(0x7f0000000140)=0x4) [ 415.035215][ T9601] device vxlan0 entered promiscuous mode 07:08:41 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x454400, 0x0) ioctl$KVM_NMI(r1, 0xae9a) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000000c0)="a5caafc46d746616b3c669", 0xb, r1}, 0x68) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r2, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000080)=0x28) [ 415.361297][ T9609] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:41 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r0, 0x0, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000080)=0x50) r1 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r1, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r2 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) openat$cgroup_type(r2, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x2, 0x4) 07:08:41 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) lseek(0xffffffffffffffff, 0xcb4, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r5, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r5, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x1b7a}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={r5, 0x9f}, &(0x7f0000000040)=0x8) r6 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r5, &(0x7f0000000140)=0x4) [ 415.831037][ T9620] device vxlan0 entered promiscuous mode 07:08:42 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x4c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x4c}}, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6) getsockname$l2tp6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x20) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, r2, 0x200, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @local}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @empty}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x6}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x30048000}, 0x4000) [ 415.989396][ T9626] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:42 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) lseek(0xffffffffffffffff, 0xcb4, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r5, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r5, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x1b7a}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={r5, 0x9f}, &(0x7f0000000040)=0x8) r6 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) 07:08:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x3f, 0x6, 0x7f, 0x1, 0x0, 0x8, 0x0, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5b, 0x0, @perf_config_ext={0xe8, 0x13}, 0x200, 0xdf, 0x7b35, 0x0, 0x8, 0x10001, 0xe30a}, r1, 0xd, r2, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x37}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYRESDEC, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x14}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009f8ea00686673630031a9920d000229db1f21a640353062d1d75a1f76716e7b0d73b53e0234ee46d4287d230a29e526c43b9303a0ced5631b6121136d5bf74a843147b81066050b09ae70926efe72724079ea4b7bef15bdafb4de08791f6c0de95153fe7ba7d1ff2bd6086e963bee1a528827f2d4bc5dad7a7b03291d073c02b4b42b54fa0f3566fca8c05728377da06ec01073a6402941493a411077311915edfee0f92c6580245803a530e59cacd2b91ca95d10ad3ac1c6a94e24e6"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001680)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x1c, 0x2, [@TCA_ROUTE4_ACT={0x18, 0x6, [@m_xt={0x14, 0x1, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x4c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 416.635970][ T9638] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:42 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) pwritev(r2, &(0x7f00000004c0)=[{&(0x7f0000000240)="6a40a2d774f9a67d85a26f1c025127ec549fad90df70aa6415f284a75933479f83245781e5d90ed4a80851b1efb383e44775aa82c1b3722185a188a253ebc3d774210bacb155ecabaaaccae9267740e7b32aae4a67f57cad215b819806217f02bb8f3b3c16b04194cccb59347c4a59ffb777ada3ae", 0x75}, {&(0x7f0000000180)="3eee77fd279c9d7f0295a536bc38974af68bf4ad9515e7bba4f28a9c6fc0701edeab910a9c00dc6b2c32074695fa59af0122c8605dca421dbaa6ea", 0x3b}, {&(0x7f00000002c0)="6aa1e0cbc1e8ca99c38d1e096144678e7c44dd922845f86bfea0b071583bfd95a1e23cf81f4d6d9764ed4564b01a5388fb33e526dace9af989e709b60795cd6256bdc529031dc916b33a8d1aa3d69d917d1251a24f324d021d2cbb78c5c329670738867559999b599f696e20daeadf55d3a87236adbeefec985245d8b54ba707c66b5ba3f7c75aa24236e73afee5e149bd6e0438933a47ea65603c72b258ae39ebbad7a4a5c8c7058d78883b5d69210bf41d55baff650916476f092b10587e6b7f28f4b9394597584fcdb236da24e515e7750112eca70817500f5c8160e80099301e8cf14d8a693fab9a6659b1a9dc8110d0792881e6", 0xf6}, {&(0x7f00000003c0)="fc4980ea20dab72a5de9df159b232e4078a48f41e124b0a814647a7cf0cedd7641a02c8003f0cc13456daa4392cf5d8c8ed131be70a1e3efed062486dbbeb189153c06d5fdc4eac969bd12e8004ee4034218b419ee", 0x55}, {&(0x7f0000000440)="0c9432c8a101597aa27c42f900b36c5163f2ef4b13bd2410538e98b8971675e3", 0x20}, {&(0x7f0000000480)="30e41bac461d14148a179ba9f7d3f2c7f603e2f6e04bb4920c639ec009cb9acf0cc9fbe02466ff59deb94b5a25520358aaef51dc60cfa1de492651", 0x3b}, {&(0x7f0000000f80)="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", 0x1000}], 0x7, 0xff) readahead(r1, 0x0, 0x0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x4, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3ff}]}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x40040}, 0x1) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0xfb, 0x2}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x4c, r5, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x4c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000ac0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x44, r5, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xfff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x32}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x400c801) [ 416.809655][ T9644] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 416.822401][ T9643] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:42 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) lseek(0xffffffffffffffff, 0xcb4, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r5, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r5, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x1b7a}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={r5, 0x9f}, &(0x7f0000000040)=0x8) socket$inet6(0xa, 0x80003, 0x6) [ 416.871128][ T9646] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 416.942037][ T9647] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 417.017237][ T9648] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:43 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:08:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r4, 0x0, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f00000000c0)={0x10, 0x0, 0x6}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x80042) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "7b4b17", 0x2c, 0x6, 0x0, @private2, @mcast2, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}}, 0x66) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r5, 0x0, 0x18102, 0x0) 07:08:43 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) lseek(0xffffffffffffffff, 0xcb4, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r5, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r5, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x1b7a}, 0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={r5, 0x9f}, &(0x7f0000000040)=0x8) 07:08:43 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0xffffff9f, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) socket$caif_stream(0x25, 0x1, 0x1) 07:08:43 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) lseek(0xffffffffffffffff, 0xcb4, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r5, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r5, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x1b7a}, 0x8) 07:08:43 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 07:08:44 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) lseek(0xffffffffffffffff, 0xcb4, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r4, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r4, 0x7fffffff}, 0x8) [ 418.052357][ T9677] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 418.148581][ T9678] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:44 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r2, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000100)={0xa00000, 0x6, 0x40, r0, 0x0, &(0x7f00000000c0)={0xa2093e, 0x0, [], @p_u8=&(0x7f0000000080)=0x5}}) ioctl$PPPIOCGIDLE(r3, 0x8010743f, &(0x7f0000000140)) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:08:44 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) lseek(0xffffffffffffffff, 0xcb4, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r4, 0x9}, 0x8) [ 418.529854][ T9687] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:44 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r3, 0x0, 0x0) openat$cgroup_freezer_state(r3, &(0x7f0000000100)='freezer.state\x00', 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x200}}}]}}]}, 0x58}}, 0x0) 07:08:45 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) lseek(0xffffffffffffffff, 0xcb4, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r4}, 0x8) [ 418.969624][ T9699] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 07:08:45 executing program 2: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x0, @random='oa~<=\n'}, 0x0, {0x2, 0x0, @dev}, 'vcan0\x00'}) 07:08:45 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r4}, 0x8) 07:08:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000240)={0x76314816}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 07:08:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0xc6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x80000008, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e21, 0xfffffffe, @private1={0xfc, 0x1, [], 0x1}}, 0x1c) sendto$inet6(r0, 0x0, 0x58, 0xfffffefffbfbbfbe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) shutdown(r0, 0x1) 07:08:45 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r4}, 0x8) [ 419.834463][ T9719] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 419.885273][ T9722] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 419.969008][ T9722] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:46 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0), 0x8) 07:08:46 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0), 0x8) 07:08:46 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0), 0x8) 07:08:47 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r3}, 0x8) 07:08:47 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r3}, 0x8) 07:08:48 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r3}, 0x8) 07:08:48 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r4}, 0x8) 07:08:48 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r4}, 0x8) 07:08:49 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r4}, 0x8) 07:08:49 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r4}, 0x8) 07:08:50 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r4}, 0x8) 07:08:50 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r3}, 0x8) 07:08:51 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r4}, 0x8) [ 425.762245][ T9805] IPVS: ftp: loaded support on port[0] = 21 [ 426.174453][ T9805] chnl_net:caif_netlink_parms(): no params data found 07:08:52 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000000c0)={r3}, 0x8) [ 426.512511][ T9805] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.519889][ T9805] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.529327][ T9805] device bridge_slave_0 entered promiscuous mode [ 426.628671][ T9805] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.636745][ T9805] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.646291][ T9805] device bridge_slave_1 entered promiscuous mode 07:08:52 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000000c0)={r3}, 0x8) [ 426.830032][ T9805] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 426.864059][ T9805] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:08:53 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x1) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000000c0)={r3}, 0x8) [ 427.043326][ T9805] team0: Port device team_slave_0 added [ 427.078111][ T9805] team0: Port device team_slave_1 added 07:08:53 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x781882, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000240)={r2, &(0x7f0000000380)=""/102}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000140)={r2, &(0x7f0000000080)=""/155}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000040)={0x0, 0x8037d40ac1835c02}) dup3(r3, r4, 0x0) [ 427.202130][ T9805] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 427.210642][ T9805] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.236759][ T9805] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 07:08:53 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200800, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_TID={0xc, 0x3, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000801) listen(r1, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000280)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x24, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x0, 0x3, 0x2}}, 0x14) r4 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r4, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000000c0)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r6, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r6, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r6, 0x1b7a}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r6, 0x4ff1}, &(0x7f0000000240)=0x8) [ 427.320604][ T9805] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 427.327806][ T9805] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.354030][ T9805] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 427.482430][ T9805] device hsr_slave_0 entered promiscuous mode [ 427.526591][ T9805] device hsr_slave_1 entered promiscuous mode [ 427.562515][ T9991] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 427.585196][ T9805] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 427.593034][ T9805] Cannot create hsr debugfs directory 07:08:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) read(r0, 0x0, 0x2) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x120, r5, 0x800, 0x70bd2a, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x120}}, 0x4000) [ 427.626834][ T9991] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:08:53 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r4}, 0x8) 07:08:53 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 427.890139][ T9991] syz-executor.1 (9991) used greatest stack depth: 3448 bytes left 07:08:54 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000024000b0200"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00001000020008000a0000000000"], 0x3c}}, 0x0) 07:08:54 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x83, &(0x7f00000000c0)={r3}, 0x8) [ 428.237422][T10047] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 428.302242][T10047] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 428.405795][ T9805] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 428.473951][ T9805] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 428.521391][ T9805] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 428.581081][ T9805] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 428.922894][ T9805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 428.969459][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 428.978581][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 429.022825][ T9805] 8021q: adding VLAN 0 to HW filter on device team0 [ 429.052162][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 429.063815][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 429.073275][ T8659] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.080481][ T8659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 429.155145][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 429.164926][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 429.174833][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 429.184274][ T8659] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.191510][ T8659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 429.200459][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 429.211371][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 429.222212][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 429.232997][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 429.243298][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 429.253851][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 429.291609][ T9805] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 429.302504][ T9805] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 429.368543][ T9805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 429.513488][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 429.523523][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 429.533843][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 429.545449][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 429.555067][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 429.564672][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 429.572392][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 429.581315][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 429.591472][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 429.610603][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 429.620434][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 429.630035][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 429.644888][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 429.655192][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 429.696610][ T9805] device veth0_vlan entered promiscuous mode [ 429.749706][ T9805] device veth1_vlan entered promiscuous mode [ 429.857586][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 429.867064][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 429.876504][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 429.886447][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 429.918816][ T9805] device veth0_macvtap entered promiscuous mode [ 429.936398][ T9805] device veth1_macvtap entered promiscuous mode [ 430.011706][ T9805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.022792][ T9805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.032666][ T9805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.043304][ T9805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.053232][ T9805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.063737][ T9805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.077816][ T9805] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 430.096186][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 430.105713][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 430.115579][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 430.125670][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 430.153242][ T9805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.163944][ T9805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.176734][ T9805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.187251][ T9805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.197220][ T9805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.207751][ T9805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.221966][ T9805] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 430.232821][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 430.242857][ T9469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:08:56 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) pidfd_open(r1, 0x0) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) pidfd_open(r2, 0x0) setpgid(r1, r2) 07:08:56 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x83, &(0x7f00000000c0)={r3}, 0x8) 07:08:56 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4407fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000000000)={r4, 0x6}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 07:08:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="256b94507fb1"}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x1, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$unix(0x1, 0x5, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r9, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r10, @ANYBLOB="0000000028000000000000f301000000010000002d37876664e98ab84e4f3f6b5ebb491af86aed4d8fbc99d94f482c8f396191ee287c1bcddd6683a8126375f1144ccf873992b0cfd7b016f0c2e16ce845192bfe596b9c1f17485404137f0fed51753091dda5161a899f5973c245bc0c5a11556eabb2abd9cc23e7961795d79e2414c5ce41ae9b17610831d867bcd9fe6aef8afec1874ea97e925c5aa6df8ac09b", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r9, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xb0, 0x20028041}], 0x2, 0x50) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000300)=@can_newroute={0x7c, 0x18, 0x100, 0x70bd2c, 0x25dfdbfd, {0x1d, 0x1, 0x2}, [@CGW_MOD_UID={0x8, 0xe, r7}, @CGW_MOD_XOR={0x15, 0x3, {{{0x4, 0x0, 0x0, 0x1}, 0x0, 0x2, 0x0, 0x0, "b0fbb6d508e5b225"}, 0x4}}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffffd, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x1}}, @CGW_MOD_UID={0x8, 0xe, 0xffffffffffffffff}, @CGW_CS_XOR={0x8, 0x5, {0x8, 0x0, 0x3, 0x80}}, @CGW_DST_IF={0x8}, @CGW_LIM_HOPS={0x5}, @CGW_SRC_IF={0x8}, @CGW_MOD_XOR={0x15, 0x3, {{{0x0, 0x1}, 0x5, 0x3, 0x0, 0x0, "ef51ee61d6364b53"}, 0x2}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000080}, 0x800) [ 430.807736][T10066] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:56 executing program 0: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:08:57 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40020000001a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000200)={0x20, 0x3, 0x0, 0x0, 0x0, 0x420b, 0x0}) 07:08:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:08:57 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r6}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000880)={'ip6gre0\x00', &(0x7f0000000800)={'sit0\x00', r9, 0x2b, 0x7f, 0x7, 0xf10, 0x60, @private2={0xfc, 0x2, [], 0x1}, @empty, 0x8, 0x80, 0x10001, 0x61}}) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="dcc55b1f2dc623d54c1ab105ad69a3868e65a81efc4e6f2b5c328f17945b41ad12ebd2c434c9409e18a0df4514dc00c42b35703c018ad4cc86f4c7540e189af19143cfc57ec4b8974490e60fad06edb704e5c4cbc3dcd198d37146b7c62d8c835341f219920cd9d9090c38386cf7f789793ed3c18371cf07bd4d132753c53f9b22e8177a745d90dafc5e4d63feb72e433fb8d2512478985ab3a48d0163", 0x9d}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000140)="26669931e42792d8", 0x8}, {&(0x7f0000000240)="f364caa80e7f8b4042813ef89fe01c22287d5ea85f742837e4cbc5048214277d97dd47a8bbbddac8e31631f3e7a12b20f91a01e28f811a768f918f8a0de355960924e1d0398b384b5add981f64fc1359de29e5455e1981eb09fe7b3dc69a4cb27ec7715e58d9e2b8e8f913d2c21a869b83241ed640e5a6f33e2cca73f770dd95caee3e4ab17a8f359bb7b5d4b0dcdc2446ed435f97677a75cdbd6d969fcf425a10da43324f276c5170aada5d3c2049c7c3665355544dae8828a0225d6e9eda3f9766d5cb95bd037c6bd468a2a52f86cd992e49fafa31ba5e12f3085207f76eb305c3d7a4fe486481de285026", 0xec}, {&(0x7f0000000340)="abceddbfedecd2926b71c67d252d7353f67d307e295c07327a0d921fe395e9dd3c8477e81715ba4d96096b5303e3e20d02709f093f3db43c40ee3bdae70c9f3dc0aabbe94e611cb2ba69f213ce5bf35cdf10daa4d03773f893de4b18b1b4060371932c00df6cfa7bc663c843aa63768dbd4467d6bc8997c16dc7b775b801552e86b527cdcdd57a927d36371f212515626bf139019ccaced66b0585ea2dd36c7bb267c22d25112df0c192a2dc5739c83911deb1db6dde219c185192198dc365f217a72a", 0xc3}, {&(0x7f0000000440)="b9caf2dfd652f85a8b8f7524f5f56be9b08f5b9b1472e79138de795837461ae072bec7a8a145a4a32f0452548ef59d0912ccabf056c3ced1cbb006f895a9e65104351b86c4ed1be92ff85c7e3f2376b31a5e16bfb3b896b73a4c2cff8968b79653ffbcf34c65e16606b8e5f9d28b0f6adaf9e9b8f183cd784172e8ffcfec6d3ef4e37f80a70d2c0b853898734f48eab20af43a482647c453d0d5311b48cbadf69e0c297706def0692ef2f6d65dd40e5ef73abe47a1c0e28b8099b53aa3103630b1cea6398cbcf8cd29d2c663fcd0898bb0437593682a07c250355b85f21b901e", 0xe0}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="f711280284d7499366b04a784a9e2b", 0xf}, {&(0x7f0000000540)="4d21173bc3f63a865f0da516cdcfe027101771df1989e322c271b3ecf3a91412e027139942cb365090a4cd8865886a576fcea9689681f7946fa7597f5e75f58080544a4097ed8d05848799695eec629d1326c0", 0x53}, {&(0x7f00000005c0)="f90dbd55a6c56022293c33f7bbc2d29478c462a386b7e21027359179e393d555fe7599d06a915bee0b10edd4511343cd864124380cdcc1448ac5e6f577abd673ebb5a276c2a8d0cd6153ce300676323c35bd45766600c54b7537a6c65362997227b529191abc97e973da466b776ebe74e9c8ab8d442a9ba5a4c59883095444e24dea6cf1bde11374c8970be97c814c4b31a53d6aac68a73786fa1f2f463529c25303167723b11546c4fe149995b0d728ff612c10dc12e2d525b7e10b667f12807fd147ccd45c8c86", 0xc8}, {&(0x7f00000006c0)="96cd98ace65f5eb43fa8ea0b14ce2a754b184c9adf960427fba95272935bd6d221356b95bb932485313afb5cb6afbeb99232fb1b04cbaea19cd92c82ebb0c8902bceea6c85a8b2d8b0357d17597cb5cca81cb1b83e7e", 0x56}], 0x9, &(0x7f00000008c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @multicast2}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @end]}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0xad, 0x1, 0x6, [{@dev={0xac, 0x14, 0x14, 0x1b}, 0x1}, {@multicast1, 0x20}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @empty, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_retopts={{0x90, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x13, 0x16, [@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, @local, @empty]}, @timestamp_prespec={0x44, 0x2c, 0x74, 0x3, 0xe, [{@rand_addr=0x64010101, 0xfffffffd}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xffff}, {@empty, 0x200}, {@empty, 0x8}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xd80}]}, @ra={0x94, 0x4}, @generic={0x86, 0xe, "e05befd1d2f587e418d3921c"}, @lsrr={0x83, 0x13, 0xa7, [@broadcast, @loopback, @private=0xa010101, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0xc, 0x4a, 0x3, 0xf, [{@local, 0x8}]}, @ssrr={0x89, 0xf, 0x55, [@local, @multicast2, @multicast1]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xe1}}], 0x140}}], 0x4, 0x0) 07:08:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) [ 431.550566][T10094] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 431.569778][T10066] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 431.588903][T10094] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r2, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={r2, &(0x7f0000000000)="8a502c40930f0e1f7387929c07d80c542b4ffd645f3669324883aaa8174be8a68d1c", &(0x7f0000000180)=""/134, 0x4}, 0x20) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x2d}, @ipv6=@icmpv6={0xa, 0x6, "100c1d", 0x1251, 0x3a, 0xff, @dev={0xfe, 0x80, [], 0x2c}, @empty, {[@routing={0x6, 0x4, 0x4, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, [], 0x23}]}, @fragment={0x0, 0x0, 0x6, 0x1, 0x0, 0xc, 0x64}, @routing={0x2f, 0x10, 0x2, 0xa4, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, [], 0x1}, @private2, @rand_addr=' \x01\x00', @mcast2, @loopback, @rand_addr=' \x01\x00', @loopback]}, @srh={0x21, 0x8, 0x4, 0x4, 0xa5, 0x40, 0x8, [@private2, @mcast1, @mcast1, @mcast2]}, @srh={0x84, 0x4, 0x4, 0x2, 0x1, 0x68, 0xffc0, [@rand_addr=' \x01\x00', @private0]}, @dstopts={0x3a, 0x0, [], [@enc_lim={0x4, 0x1, 0x9}]}, @dstopts={0x89, 0x202, [], [@pad1, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x80, 0x1000, "0316bc29b51b499574f11bf25fcb2cc79c855984d199dea1c809f8fcf48325e64e526d1b7f6adb0816c03a31d35538f87a13831777126c84977e6e0443db026838d5e539214bc516a8b79b8b0fb21f172477f63a94060359276cef88debd688abb7b08c07bcce252873efd38f6f92b69eea2a9be3427e82bf59ce280aa12163bd3531bbc3b1e7f0d0a10d9ca2d1e0222e921825983f75e7797d7ef4b1f2e123e2a5c6e16c9d0406614480f2d1506dfd129804391cafd28084e42fd1f06fa627c8f757eafa26bb340f50a13fee21929bbbf1fc7ad1b3d7fbe90325b5a909ee6d9a0a47aec1d25828695b7ff4843b4f8d714d1cb67208003e46ce59e6aa8feba0a08c6d228a2e4a8025fc3074b9130e71c768d66e86a492a57b5e878ad8e67a3391bc8d456e830cf47d4118ca2a50ccf0e8cdb6fe4350529f0cc8deb9d9cd506b017b4b4cd456d54fe10026dd3f3ae1b2b7845f3f3ec5c4fe2cb0de59fa78994da6c8e2d18be3c99308093aeaa10b4946dd9d5df0569814aca628ef392b41450d62837f86274e5249d2b84a97bf185eef6854f1b99153a4f73bff05e6d9b90814a22fb7b924a79fd4a570f3b77243c4036c73e011e334a66d528db76a5a9ca17dfc9c9e31375ebfe845c4cc951b540cc6131e5f92ff3229284bfbb6a632072bf2dd79b0f6d167424dae3558089964ea0f5d847252eb257e191b1c181b0b5ca69dd8fbcf291457fe9b6270e4b83a462fdf13a50d29ce0f3fb8d3c6d7826f35ab5c9d1a9cdb89d2e76d1f23b1b62257fc6f5f3426eeb8e6d4c05def9c10dccc3c03e0308baa32b18d339dcf5d596d9828308a1831e9de67fadf16a6742fdc9e8011e41356fa80f36f2c4d3e600456bd350305fc612ffb29cdd61397990a22e359be2bf46f05e70458a608a9cbfc6e8ed0ccbe9ab4e6f75e06abb1c9988ec56f3ed26cc6a883ce4da51f82a5a7c6d20baa8a5c219360f994ed325b647981a348cc6fcb1cffe7dea169cee1326146c9fd43306827288183a5d17f3213fcd7463cb7ba0b54ca2354d73309d94988697812395a94e59f5936474ecbbb1d3a1a0b8a88cca51465deefff2bef5dac1ef97b7949c925dd34dbc8e6d8738f9252e527e06df8d67b80075089433f097506c5a3f1c1675e89856e9f61ded07044e96ab010c5967996e2e8b1111f4e2bddd4104c1c49ad410cf6fda242ffd401e7b607d94938c8ccf74acc1828f810db571b2d32db00578aca81dd9f13a8ea7ac4b948eac0e0c6cf8331cfb3081e3b172c61c36affd4327be2e2b25649a3656ee76395c9cef9e23809e7894ddc9df7bbe896d7c9b721e666cbf5e759833bc1c0510fa23f6b4951533f032f44c327f54b965f1a9cec8fa9fd190d568ff35e0fe7c07b8c980f0ab5b3d7bd5fcfd5ffb4277cababef951c201efd0e6b7709de6f08df2062128026db8a5c9eb400c61bf43cbed4ac5dcf8df53085364913866c7e7d050679862cf74655c41e6c2a88df2e485c376e3924a68107260e7f4979a18f2ac02b38dcdff4aed11f8056c5d1bf7d15c84d82df9a10131aebe9ce0e2f2a3a6a43e8ef6ce2aa12a900260b55a0ee6254e6afe05e09284c7dda2118cb47d1cbe7b2d98a52ee27ad6217961bb08680b80e3c7aeb90e730300ae661fab697c87c2aa33d3e8f96f3b472f78d2563e38d3134cc40c12de20f840a79f3c5f138abb49e2018637659c90609bdb686eab8af79002055665f647e5f4db46efe4902993b9cd49081fde69abb9e6c1ef45ad89966b9b3ccda0b68dbb95078ceb4adc671b17dc00b711b1e7788e6c770cca92c195114a096027dbd1a730d1dbd9848ee087768a64077e51a3f5912207d04fa7d454db0de5bc066d96d5f6d7e4592120c08013235237d9af0eea1d5d15963567c837ad8b329a34b062a89847068b6ae149d6a9a4fd2590d6866b52780cac9cd3a0e77d6793d6468b6abdfffddebfef23e246df4a7cbd7c0cbf1fec7fdd171920e86eb40ee788d8c24457626e786358d9f66f10cf7973afc567da9c6fdcf231bd5d5f44a0ec3794ad93444c169f53f6863c78f28ead41a0a56bacc7b55360beee959871bb94d5b4e76a153c08b9b55aa83932a4db9794037403b3de28f8411f6674db067fea80b71c229169e811e754e0e3e085e1d4986a9055b13c338021c814bce2d9a14a7c5283d04de44ecbeda5fe4fdd9b21452c57db70e7db2004cf25b60e3440db7c0dd6474b42c622f770cf8588d3d1e2c6ae3df618f21372ade057801b03f8dede10302a7110daed43cc06d24eb8c59f9154c2371e1b4d62334798cba08da297eec20289b5d974a6dd9ee5029a88b8cece2c3915ffd01a41e4a0677c15c6cca2c16050c774d0914d67d2aeb439da1bb6c17555d70c32685b73e5c173d1c8cb95a7a66d50c699895b0cbdd424610304832fe306bf4fbed54e7754ad056c61c65d8cb322322a328969c6e0153c0b53139e54390497624136b66974bec2b4ba166c8a50a3767704624548a4aa9cee36863a52d27927586ac1e2ba68258cb4f62d49ede6778a889558db6fdf3553cf06c4db2881e2ef1430e8c0b6399830f6dfe0a178aa239ec165c3210fe85f4f4ac70289e39cec40f2052987113d1e591bf36e0daf6665cbb2adf9a05df7bdbf9b33e0f995efc218a2ff7c52fa0e5fc8685f03ce00b82f94de4eec283cb8d578531718069f6d14a57e46fc7c772c46ba5675959d8ad599cfebf6a7fe9a05c028fd28ea1eda9a0f5fb2912ea7e39c3a77ebe6664e50f626b780a57a6fe6ddc60b4a7a6cc9ba387df3bc19129608a890750bde6a975a756e717d4fbbb30d6777904c4cab431b09bfe25216b16780e001fdaabf62fb262cfc48efc5afaf19c24eb531c4898fdf39160b5114733f37796108fb32d77371e7800d6ca4816035b1ee6104a785da8a8e8ce2374f4aac3b2dcecaeb41c259b1dc694c045138a17611e1d1639abb77367b1e27529f8dbc632e4fd32b5146ec099bb90fd15cee3a6f661d0139a0d443a61af7ba7cefe17ac1250c7aa275d42a76e8739265874e473fa00caea5038148fb5894a07cba6ef1f8626fe4ad93f2951475b460e84468f4ec47b2ce8d28585b4bc8ccb2c1ff6854dff186dc2bf606c92f0bc5816f8c7f7274ea6f8830b086f8a2132d44d2cd08adb67ea96798ec125b8cbcc232cd31bff034edaa2bfdc4ac39c3938b6e419790a05475e48d5718ef6da46bd034b3e463193a2f943ad8c67523707c04097b58202394da351f7dfd5931364c89dda4da707ffc0c9dc20b00b6075678a7cfcb42f3f9b5e3b65bc3cb04118eadc1b715c1b8108c516ad91efedf1692b573cb8d3b07a21634d3968c790645c8d9f2962bb5e4d6600eca3d0ab28b98bf83c2117a933ea8a395f2d2f866e9c2291da57f4fd5ca5059f679dc806651fdac58d787c24d480480d7d0028e86a5f9f31ff6550540db7ed957b2baabb01dd63100b6a76511cc7a310aa0cdc1fc3507c2b0937e5fbb9fc64c9db1210f0bf09cb9f2236881ebde7a80d3b2d7e7337f86b1d2a70c92bff645668cf7fc7eb1f3b1c9a0624079c9ad361d7aa701a19361370e5d637665e9952aa5159de2b54236c907b3ca83c6e18b47b674a67f203e14c51a963384aef5c706015be6809ae9c61469b34046f6b77078278d81a9a17697117cc4e9241e87f600602d7402a76f0f201b4d8f13cec72838f08d4e149980fa06438ffe63903dea216464ea055a1609e67fdee443aa9ef41c50c216c670e225fd8040902fb6fbf4745a92f6f7797d417450b600dcce9981067e28c1641d42bf02d915a5dcd9fbefbe1662a9349d4afddb75114649f593fc3fac292bdd0bf19d2771ea108803544c3be04f0cda6e953fdb22b96a106e403561eb58175397e43666842c8488efcf331d1a8d8258db687b7bde457224c601b0eea7d570a490714607277d014b85e2be9a7ecf483429f9eead00da0f2476cd3d751c2bf1c9d8bc0b66d4cd34390f4554ff3225fdd630a636b7d848db0652b7a37e85abc37e6cac4553d02be60d77b6a7a565d2b87f6d4eaf5ba408332abbae274a7644bacb1b96dcb38bec8242f732e0636884c826db0ea46b82479879bbb0607ffc9a836702b447403309bc891e1a1df128ee8521c626e97c75270f5c71a9f4a95811edbac27e8fcf22126d159e86aa0e57e802df63fc5952b74de13317e09d06f3e9f836ada490c6b467a772ffda6a5d4d77663590968a5caa34fc8a1b42fcf0d1d3220540585869f9c738bae538918f58643497bae8e1e2bf5cb446d637d4b3f5eb9011df80626e9ad59b7864a27f8a45598f1b55ad477708dd25675d525cf0a51e9c0a315f01b15d94596fe016938a12cd4d01d4c959c458f735b525eebfd5d3e5fde40ab02ce78980546ec648fc0a0a7ca74130605d0ef4336c5fd725edc41f0cd35912cf86bdb8077e981351d9cd601326700d5260e467566f4824837996d70e04e864f0d4be01b6cc476f82b762dae21a1d51c9c8b1f3734fb3408f92457ea99727985e3766415f4b2ee368aa55d6cd149529d29eab1db1253cdcc7bf9b9ca5fd9b5f5d039ce1b5b172710202026addef534cb68a0fa598ab5210f4f6ba20633ed618b5930a9c3b63b2850fb75782c7ca9b8382cda91ff9a40753673f0fb71ac951da79eabbf865388d42c5f6ea169f1f2d5bdd5cd780e11f910c60e12cb471379b0df2d4b962186528bba98e3d3fb1f80b9f703b236bc8a4c7b015787fe32920e4e50b2fdef0dd802584580cd962563ed84d862b0b2dfca41b6f7736a4df7b2137b37667848cf57ef24195bf6b936840fd52017c8798c82cf56651c6f6f852dcff2c18b834b19c907f8d7882acbcd4e5358f9ba7ad06ddbd1efe13003d0d9d6187ca961d99ddda81c769e834f8173629057647b9dc6e748907dd0bb2209990982f2b05852a979ff41d6ebc2a272064ccd8aa03c885e4792e6c23d281ff9dee44f20793f6bd186121c96d2ee51ea8a58505fd01310831ac97d55c7ab80f686f828d191252efbb8d0f428efd7596f8b9f92d4e33cca109d998506ee0cbe9d30fd5ccd2eca3103e28531e6b77bd2ea41aa7c731974f7eed5ea3806ab8995f1062b73963f8d934eba4828aff41a5d0e417c0dacdc6edef3aa524565d580c02c4f2671d59aff5c5e1c97508bdef027cfe6f9677e5faee6f61b15cdb459e85648a3072725c53b2d91bf1370c0bfadcd8c34653b1c886dd112ce751b66d4d4d5691b9b9efe5bc82312e5b4b8366fb1d0bb9b4df91e727a511cc4a3958ec57ac5304ea8f3cd5fc0572e4ed0c9d58b7d81334c000a6818ce9ed8107e718a0e7530136244d31c97fc2ca3cb0c19eeeda345be2b80c96bbd045ea3168146258007463c840cd1d63356772677ddb7b3d06cf8fdd7d04ab5fb7be70a0e0c9eb094e99113cf555598a52d0ae57ba4b095271e236c7c26222835dfb48a9ea7b63126131de92e2f0bf7dc4a2ebba51112990220f1c27dbfd3abc30a1f92e8fabd5f13f515cebae699b54b782e6547333661c534222a1e420c3fab68675a6005a82699e1bb6ee350aa469b9b35188c7da1785d3dbc516833b12e297761ea2c0b8e8228379bf02e42a38bcf864ceeeac0cd60e7a26b0accf92067510c7b02dd276bafa9d9ffd86dbec92084fac32064b3c7beeabc240bb45e8e23d51839d3b10e272ef1fadd16511c02dbf3ac09a8911867591239310d61c5adccc702cc9a7f9cfbfb1ef1741f8433fd62dd96922c4b22f7e4a8df88b9af14643651d11d6e7f184b887f027"}]}, @dstopts={0x2f, 0x1, [], [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}], @echo_request={0x80, 0x0, 0x0, 0x7, 0x0, "005d53d8b42886266edbd37180250cb46ab57a1b14a9cbd1f6d7d527fed3ea366cfe0b1bd5f7e0b4e992f87fda8417e7eec0af6da34832788ba969164d0e1f5c863dd239d367d54a16e4dbb8ce21598bc0edc4a146e73d163177b1f3af9dc7c59ef91fc6f927cdbfd095fc3c3bb838a1af2c4745d01f33ec27cebc9f0abbcc61c2244ab829c7545ed743bff8ffaae79f731202692f1a7ceba313ececb66ad6a87aa3db34a9fd1a9d6c1d52d18df6be0ee46326811974104d712eb74435f02b9f8e731ded6dcbf87117b8c389b49d4cec81dbc7f4c2df7925c9"}}}}, 0x1283) [ 431.662683][T10100] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 07:08:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) [ 431.832800][T10100] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 07:08:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65, 0x10}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x7}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x11}, 0x20000011) [ 431.922315][T10104] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) [ 432.447357][T10108] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 07:08:58 executing program 2: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x7fffffff, 0x8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f000034f000)) migrate_pages(0x0, 0x5, &(0x7f0000000180)=0x6, &(0x7f00000001c0)=0x1) r0 = gettid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) dup3(r1, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x480000, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000ca614346097ddc3a9fddf3166ece95bed50409d61174039ec4b2ec7a2e300384576d7c35b042fdacc3f560bdf1d126fd14bac4000000000000007a61259ad8945f0f8c3ad6080bb05f9e7329d9121dd83ee1acca6eecf021a5bb2aea462baf5297a412e3b4864af04bd9", @ANYRES32=0x0], &(0x7f00000002c0)=0x24f) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) 07:08:58 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="340000001000011700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x34}}, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r5, 0x0, 0x0) ioctl$EVIOCSFF(r5, 0x40304580, &(0x7f0000000000)={0x55, 0x3, 0x0, {0x80, 0x8}, {0xb27, 0xf1}, @const={0x20, {0x100, 0x10, 0x7, 0x4}}}) sendmmsg$inet(r0, &(0x7f0000000000), 0x62, 0x20000815) 07:08:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:08:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r2 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r3 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYRES32=r5], 0x0) 07:08:59 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, 0x0, 0x12) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$netlink(r3, &(0x7f0000002a40)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 07:08:59 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r2 = eventfd2(0x0, 0x0) dup2(r1, r2) [ 433.211426][T10144] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 433.258318][T10148] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x58, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x2}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x86af49d59a2f8bf}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_TXQ_LIMIT={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000328bd7000fedbdf254c0000000c00990004000000020000000400ec000c0099000800000004000000060098000004000014002c80080000000100010008000000000400000800dc00ffffffff0c0001000002000000"], 0x60}, 0x1, 0x0, 0x0, 0x8094}, 0x80) [ 433.312614][T10150] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 433.360515][T10144] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 433.389230][T10151] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 433.438038][T10151] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:08:59 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) finit_module(r2, &(0x7f0000000140)='j,)/#(\\&:**%\xf5@*%\x00', 0x2) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r3, 0x0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r4, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000040)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064b6, &(0x7f0000000180)={r5, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:08:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:08:59 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="0000000028000000000000f301000000010000002d37876664e98ab84e4f3f6b5ebb491af86aed4d8fbc99d94f482c8f396191ee287c1bcddd6683a8126375f1144ccf873992b0cfd7b016f0c2e16ce845192bfe596b9c1f17485404137f0fed51753091dda5161a899f5973c245bc0c5a11556eabb2abd9cc23e7961795d79e2414c5ce41ae9b17610831d867bcd9fe6aef8afec1874ea97e925c5aa6df8ac09b", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xb0, 0x20028041}], 0x2, 0x50) r7 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000001f00)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r9}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r8, r7]}}, @cred={{0x1c}}], 0xb0, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r3}, {0x2, 0x7, r3}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6, r6}, {0x8, 0x5, r9}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) write$P9_RGETATTR(r1, &(0x7f0000000080)={0xa0, 0x19, 0x1, {0x1000, {0x20, 0x1, 0x1}, 0x0, r3, 0xee00, 0x1ff, 0x9, 0x2, 0x100000001, 0xbac, 0x5041edac, 0x68, 0x83fd, 0x3ff, 0x81, 0x6, 0x1, 0x8, 0x1, 0x20}}, 0xa0) setns(r2, 0x20000) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x4}, 0x4) 07:08:59 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000400000ffffffff000000", 0x38}]) r2 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r3 = accept(r2, 0x0, &(0x7f0000000100)) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r4, 0x0, 0x0) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000200)="25e0738c31b5445145c88f6cf3e51f4ccbe3ac00be5e62df7d159c3642ee202dcf8fdeb2753b3a9285127f45772aa9", 0x2f, 0x7, 0x0, 0x1, r4}, &(0x7f0000000280)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r8, 0x4004ae8b, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}]}}}]}, 0x44}}, 0x0) r9 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x4924b68, 0x0) [ 433.855442][T10161] vhci_hcd: vhci_hub_control:370: invalid port number 0 [ 433.957292][ C1] sd 0:0:1:0: [sg0] tag#7223 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 433.967916][ C1] sd 0:0:1:0: [sg0] tag#7223 CDB: Test Unit Ready [ 433.974631][ C1] sd 0:0:1:0: [sg0] tag#7223 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.984438][ C1] sd 0:0:1:0: [sg0] tag#7223 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 433.994233][ C1] sd 0:0:1:0: [sg0] tag#7223 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.004078][ C1] sd 0:0:1:0: [sg0] tag#7223 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.013875][ C1] sd 0:0:1:0: [sg0] tag#7223 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.023685][ C1] sd 0:0:1:0: [sg0] tag#7223 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.033500][ C1] sd 0:0:1:0: [sg0] tag#7223 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.043310][ C1] sd 0:0:1:0: [sg0] tag#7223 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:09:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="583d010010ff0fe3000000000000000000000008", @ANYRES32=0x0, @ANYBLOB="fafff0000000000024001200090001007866726d0000000014000200080001000200000008000200010000000a0001000400000000"], 0x58}}, 0x0) [ 434.053122][ C1] sd 0:0:1:0: [sg0] tag#7223 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.062922][ C1] sd 0:0:1:0: [sg0] tag#7223 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.072750][ C1] sd 0:0:1:0: [sg0] tag#7223 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.082480][ C1] sd 0:0:1:0: [sg0] tag#7223 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.092294][ C1] sd 0:0:1:0: [sg0] tag#7223 CDB[c0]: 00 00 00 00 00 00 00 00 [ 434.175065][ C1] sd 0:0:1:0: [sg0] tag#7224 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 434.185688][ C1] sd 0:0:1:0: [sg0] tag#7224 CDB: Test Unit Ready [ 434.192371][ C1] sd 0:0:1:0: [sg0] tag#7224 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.202220][ C1] sd 0:0:1:0: [sg0] tag#7224 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.212020][ C1] sd 0:0:1:0: [sg0] tag#7224 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.221827][ C1] sd 0:0:1:0: [sg0] tag#7224 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.231653][ C1] sd 0:0:1:0: [sg0] tag#7224 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.241463][ C1] sd 0:0:1:0: [sg0] tag#7224 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.251279][ C1] sd 0:0:1:0: [sg0] tag#7224 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.261102][ C1] sd 0:0:1:0: [sg0] tag#7224 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:09:00 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 434.270923][ C1] sd 0:0:1:0: [sg0] tag#7224 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.280749][ C1] sd 0:0:1:0: [sg0] tag#7224 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.290550][ C1] sd 0:0:1:0: [sg0] tag#7224 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.300342][ C1] sd 0:0:1:0: [sg0] tag#7224 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 434.310339][ C1] sd 0:0:1:0: [sg0] tag#7224 CDB[c0]: 00 00 00 00 00 00 00 00 07:09:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r5 = dup(r2) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x80040, 0x0) readahead(r6, 0x0, 0x0) accept4$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x800) setsockopt$TIPC_SRC_DROPPABLE(r6, 0x10f, 0x80, &(0x7f00000000c0)=0x80000000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) accept(r3, &(0x7f0000000000)=@in={0x2, 0x0, @empty}, &(0x7f0000000080)=0x80) 07:09:00 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x9, 0x80, 0x20, 0x0, 0x570, 0x9, 0x0, 0x7f, 0x8, 0xc0, 0x20, 0x3f, 0x0, 0x200, 0xff, 0x9, 0x1d, 0x14, 0x1, [], 0x2, 0xeeb}) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sysfs$1(0x1, &(0x7f0000000140)='[:}\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x400, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0xe0000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x10) 07:09:01 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:09:01 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r0, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0x5, 0x1, {0x52, 0x6, 0x400, {0x7, 0x80fc}, {0x8, 0x8}, @cond=[{0x8, 0x1, 0x0, 0x6, 0x1000, 0x4}, {0x7fff, 0x3, 0x200, 0x400, 0x3ff}]}, {0x54, 0xff, 0x5, {0x0, 0x40c3}, {0x8001, 0x400}, @const={0xfff7, {0x6, 0x5, 0x7f03, 0x4}}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x20, 0x3fa, 0xb18, 0x70bd2b, 0x25dfdbfc, {0x1, 0x0, 0x0, 0x1}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8840}, 0x20000001) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x185101, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) 07:09:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:01 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00), 0x0, 0x40010) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x3, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x24000, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0xa, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r4 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r5 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) socket(0x1f, 0x5, 0xe9) r6 = socket$inet6(0xa, 0x80003, 0x6) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000140)=0x8) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000000)) r7 = clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_open(r7, 0x0) sched_getaffinity(r7, 0x8, &(0x7f00000000c0)) 07:09:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)}, 0x40002) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 435.812393][T10205] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 07:09:02 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) syz_emit_ethernet(0x1aa, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6={0x86dd, @udp={0x6, 0x6, "d3cb27", 0x16c, 0x11, 0x0, @empty, @mcast2, {[@dstopts={0x5c, 0x19, [], [@generic={0x0, 0xa8, "ede5f6bd4224eb013dfd7784933a8af2bff16d45463fe8186b6d8886bce3a9a5f8e1d458fe7b30c77233e6c8e76dbc7cf048e15763a120ef4ade822ed528943fce81f416617be65873e572cf45b7a357dd29a61b6d4b4198481dd6386271b541e7822c5a8309c98b7c5b68afa0ba97dfd40f7a96c0d3c0685dd1f997bf3d0f9d29460615ff2e7e29aeb4f2754520ab279fee68246649406393c8906e8638046a2adf8ab94ef34aff"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x9}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x80}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, @srh={0xff, 0x4, 0x4, 0x2, 0x1, 0x0, 0x401, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0={0xfc, 0x0, [], 0x1}]}, @fragment={0x88, 0x0, 0x94, 0x1, 0x0, 0xe, 0x68}], {0x4e22, 0x4e21, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x4, "701e27c07f08b57ea232125915a0408342db0bae59f0818c81cae05d1b2ed3e8", "7e9eacf23feb42891fa461180ffeb67f", {"99125ab0be27e982423e3e5b8dd28ee5", "9fc446750c19010d6ddffdece00285b4"}}}}}}}}, 0x0) 07:09:02 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="075ea536f0939e57366ec25b55243a569cc3ccbd1744f536e267ee967b1a97ca2dc809e88d438027e899d2944c1c5af03c61e143f9e26909a1b8224e43aacd88c766a63c1c176f025a0fae059e790a032ee9864ede2f107ccc58f4be0b0f15a0c1ee3f5d197fd5bb7daf2277d93e944b93a152007bcd436fae8f99f5033a20f385ae455e92fd83ff1b822690496ff267c89c6a793f0ff396dfa96dcb60ee5696104d3c6339bbf832a0addee89ba22b1f809b92a9", 0xb4, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000100)="cf", 0x1, r2) keyctl$negate(0xd, r1, 0x2, r2) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x1, 0x0, 0xa}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48000}, 0x4004090) 07:09:02 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r0, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0x5, 0x1, {0x52, 0x6, 0x400, {0x7, 0x80fc}, {0x8, 0x8}, @cond=[{0x8, 0x1, 0x0, 0x6, 0x1000, 0x4}, {0x7fff, 0x3, 0x200, 0x400, 0x3ff}]}, {0x54, 0xff, 0x5, {0x0, 0x40c3}, {0x8001, 0x400}, @const={0xfff7, {0x6, 0x5, 0x7f03, 0x4}}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x20, 0x3fa, 0xb18, 0x70bd2b, 0x25dfdbfc, {0x1, 0x0, 0x0, 0x1}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8840}, 0x20000001) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x185101, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) 07:09:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:02 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000b00)=""/263, 0x107}, {&(0x7f0000000580)=""/97, 0x61}, {&(0x7f00000000c0)=""/82, 0x52}, {&(0x7f00000001c0)=""/37, 0x25}, {&(0x7f0000000900)=""/229, 0xe5}, {&(0x7f0000000c40)=""/196, 0xc4}], 0x6}}], 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000480), 0xc, 0x0}, 0x40004) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{&(0x7f0000000880)=@caif=@util, 0x80, 0x0, 0x0, &(0x7f00000006c0)=""/13, 0xd}, 0x3f}], 0x40000000000012c, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000280), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153}, {&(0x7f0000001fc0)=""/236}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 07:09:02 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r0, 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000000)=0x1) r1 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r1, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:09:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:03 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000000)=0x103, 0x4) 07:09:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:03 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x20002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x7fff) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r1, 0xc0044d13, &(0x7f0000000100)=0x55) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)) 07:09:03 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r0, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0x5, 0x1, {0x52, 0x6, 0x400, {0x7, 0x80fc}, {0x8, 0x8}, @cond=[{0x8, 0x1, 0x0, 0x6, 0x1000, 0x4}, {0x7fff, 0x3, 0x200, 0x400, 0x3ff}]}, {0x54, 0xff, 0x5, {0x0, 0x40c3}, {0x8001, 0x400}, @const={0xfff7, {0x6, 0x5, 0x7f03, 0x4}}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x7f}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x20, 0x3fa, 0xb18, 0x70bd2b, 0x25dfdbfc, {0x1, 0x0, 0x0, 0x1}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8840}, 0x20000001) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x185101, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) 07:09:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:03 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:09:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:03 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f0009000100766c616e000000002c00010008000300ff0700000c00120007fff300ffffff7f04000f000b0001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:09:04 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, 0x0, 0xfffffded}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @private=0xa010100}, 0x10) [ 437.960631][T10250] xt_check_target: 11 callbacks suppressed [ 437.960702][T10250] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 438.055428][T10250] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 438.065241][T10250] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:09:04 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x43, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a280930206030000000001000000003900090035004068060000001900154002000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r3, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3, 0x404400) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f0000000040)={0x0, 0x8, 0xfffff1d9, [], &(0x7f0000000000)=0x5}) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 07:09:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) [ 438.330196][T10257] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:09:04 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4000085) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r2, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000080)={0x2, 0x2}) readahead(r1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) dup2(r0, r1) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000040)={0x3d, &(0x7f0000000000)="e89a432521d09d64ef153bff828ed1514129bd7f524493fc29708676670d1ca754062ef0daaaf18d72cbd35f056a6d657c301e0b38893bfc615a322519"}) [ 438.399439][T10260] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.3'. 07:09:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:04 executing program 3: r0 = socket$inet(0x10, 0xa, 0x8) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x206201, 0x102) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000100007031dfffd946fa2830020200a0009000100000000010000aba20400ff7e28000000110affffba01000000ff000000000000008be3518546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 438.581052][T10264] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:09:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:05 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r2 = dup2(0xffffffffffffffff, r0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r4 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) sendmmsg$unix(r0, &(0x7f0000000680)=[{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000080)="4df10e3af545bb7dae33e37451bac6a581d52f1dc0d27b93c1edd26d9891ac62b64c7628c81a6e77a92340d967da485c3f4d402be8407535d868e5b003d17d3fb6fe39369c09761886d67911611943b93a2e3644f8f8c776d846a5d4428191cd90a452f901ef36b15303ea5bccb90903ae76e1eb57da9da5ab497ca0dc8b70e2f302376beff86c4149bb8ab0c87af57e", 0x90}, {&(0x7f0000000140)="613807d0476f48bece8afbd15d7fbfb759fdecd142ef238b23baaee794d51aea5b9a7aae5415f0804bcc61ca6e15fc5012d35939fa19271e837482328e03334454c2b137781d75601554ac2f6728ea31e14ee5c5be1a6fbe7880106eec38c798c52a9b92", 0x64}], 0x2, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [r1, r3, r4]}}], 0x20, 0x800}, {&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000300)="2f150ce7160eca9f01d47aa000f2b5686e0555babc1a5d4da61e", 0x1a}, {&(0x7f0000000340)="9788d2369ac132b64287e9516073e4edc34a5a76de7f019e49d459a2a31990494740d435b1ab8331a6f8a5da719a6dad7bf72038936570197ef95b1e0500e88524a6e4a8254c1d5a56bbc749970d56567529e99beb757e63e6c0100e0a880167f190ef848eec5b6ee20d689843849f74e4109daf65866f00c3264999b3e259f758a85188b05be24b770ed04fc4fea7715be8", 0x92}, {&(0x7f0000000400)="99ca096ad57dd14613ef65f265abfe86524431c05e1c9a6c71ea45ee207afed94ac8d6f0eef47ab8e75ec40b498f98d1dc395339f6e36aa223128b86dbd41049e2304c2a927bdb490281e91f06b6822198e10c3a0b2e299546c8aa902b0f44a1ca6121207b1d3dad409f982405be25dbb76db7b31610b2516a3b4bc4a722", 0xa8}, {&(0x7f0000000480)="0df4ebab94d2137df7d77a87b5905f9abc222014fb52fd37aa670db38975523ac0a201af266e6750f3b2a09f7b86e43a35a78997180abc9972aea3c0ec44", 0x3e}, {&(0x7f00000004c0)="c51b491726b3a73433a6a6b946096aad662a82c412064af462c34e50c0e254c70806ff0f08273e0f8143881b1aeb71d1658a685d081d719a9e73cc8f", 0x3c}, {&(0x7f0000000500)="a78e5c08f0c3e843233a01c52484bf193f2dead4fa75dcbe2facaecb67ca079a6a41f853a2a70cc901d4ac5e28626adceed2ce4122d7472462ee8f067cd7830c396a8aa8d07b23c19690cda4bd32ca024790c00ff7e34d595e1e44571cb85f62dd4f97aeb8e66b94041348ee816c2e9d5e43dc194b33ad737b35094b54b3e30a57747ae57b6eecbe16e662df869d013d83ff023f3df0b0b9267a57814d17760b3ecc8d6e872445a5ce809d27e39f823a50cf6da1b0fbe80750e568080d80dc9ef64f05d63d362e742b0a3676f78605d5187e4c059a789a", 0xd7}], 0x6, 0x0, 0x0, 0x80850}], 0x2, 0x40000) r5 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r5, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:09:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) sendmsg$NFT_BATCH(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000000040)=ANY=[@ANYRES64=r3], 0xb8}}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 07:09:05 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010002"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6, 0x14301}}, 0x20}}, 0x0) [ 439.078802][T10276] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 439.104737][T10278] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 439.142951][T10279] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 439.160242][T10281] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 439.168516][T10279] device veth1_to_batadv entered promiscuous mode [ 439.179817][T10276] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:09:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) [ 439.221631][T10284] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 439.306463][T10286] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 439.360601][T10278] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 439.375824][T10281] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:09:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xfc}}, 0x0) [ 439.689599][T10293] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 07:09:05 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x10, @empty}, 0x10, 0x0}}, {{0x0, 0xfffffffffffffe1e, 0x0}}], 0x2, 0x58014) 07:09:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:06 executing program 1: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000100)) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r0, 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000180)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x711000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x5) r2 = socket$l2tp(0x2, 0x2, 0x73) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='%:!@{^%\x00') r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x252102, 0x0) readahead(r3, 0x1717f30, 0x4) getsockopt$inet_int(r3, 0x0, 0x13, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmmsg$inet(r2, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40004) 07:09:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:06 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='oom_adj\x00') r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000140)={0x0, @aes128}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) pidfd_open(r4, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000040)='environ\x00') getsockopt$inet6_dccp_int(r5, 0x21, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) readahead(r3, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000000)=0x4) write$cgroup_int(r0, &(0x7f0000002640)=0xfffffffffffffffd, 0x12) 07:09:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:06 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x121002, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/117) r1 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r1, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 440.666611][T10311] QAT: Invalid ioctl [ 440.680966][T10311] QAT: Invalid ioctl 07:09:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:07 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) r2 = accept4$tipc(r1, 0x0, &(0x7f0000000000), 0x80000) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x3f5, 0x10, 0x70bd28, 0x25dfdbfe, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4c054}, 0x40000) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)=0x1) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x5fe, 0x4000) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) pidfd_open(r3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000000c0)) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r4, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r4, 0xc040563e, &(0x7f0000000140)={0x0, 0x0, 0x103, 0x0, {0xfffffff9, 0x4, 0xfff, 0x4}}) 07:09:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:07 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e24, @private=0xa010101}], 0x10) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r2, 0x0, 0x0) sched_getattr(0x0, &(0x7f0000000340)={0x38}, 0x38, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x1a000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7c54dd7169a17d71dccceab8cfaf8db8bddfa309fd2c88aa97c4d942110ccab6b6724c26172ab9e7da2dce49ffaab235ba60642b64551a15e2ce19820cbf4f91460d787b1bc71a1a7c044e91f8624665fc2b88a85a60bb7f8a75ef7aedcd603eeecde98089dfdb1aec49b25da39bb7c511028d9b8c782051f2c4fc2c42ac227e086b40bc8e4ca051afe346b4f2c13b96be88cc66b1f5ff77fc7c98171a99d588682a87650327f2c57c9be80b7968757390b218ca2c054aa58ae34f705634e517d12650feee466ac8cc98c00628d921366c1de645a80b338233608e8e92ee251040f11aebcf64b4b12d50da6d8c1ad800"/254, @ANYRES16=r4, @ANYBLOB="10002bbd7000ffdbdf25060000003c0003800800010000000000080003000300000008000200000200000800030001010000080003000900000008000100920b000008000300b9070000"], 0x50}}, 0x4008004) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000240)={0x1, 0x0, {0x81, 0x4, 0x6, 0xffffffff}}) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r5, 0x0, 0x0) setsockopt$RDS_RECVERR(r5, 0x114, 0x5, &(0x7f00000001c0), 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="c0000000070a437f2d75500104000000000000000001000504000000200000ef35358891c4587b62a6d6ff19d9db8399ba73fd0f35a02b0c9109ce7c502e3e911e57935c4d0a2445209087ffc0c0432ace5e1e425fc353d19f49f91718e6c381119cb4bc59993af7fab09115c4aedc8e35616cc82e538d87b13450bedc20f7051b83c975089be042ec000640000000000000000000000a400000000308000a4000005e174762df46c4980fcb395400000900020073000009000200"], 0xc0}, 0x1, 0x0, 0x0, 0x4}, 0x1) 07:09:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:08 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x40, 0x0) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x7, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_RULE_USERDATA={0x13, 0x7, 0x1, 0x0, "1c7e6cf6a7c94b12dd8bdd9ca53668"}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x10) getsockname(r1, &(0x7f00000000c0)=@qipcrtr, &(0x7f0000000040)=0x80) r3 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) ioctl$F2FS_IOC_FLUSH_DEVICE(r3, 0x4008f50a, &(0x7f0000000180)={0x3, 0xb04}) truncate(&(0x7f0000000140)='./file0\x00', 0x7fff) r4 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r4, 0x11b, 0x7, 0x0, &(0x7f0000000080)) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r5, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="a92f5a00", @ANYRES16=r6, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x20000100}, 0x4000090) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r6, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8006}, 0x20004080) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r6, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000040}, 0x4000) 07:09:08 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x27}}], 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.nlink\x00') readahead(r1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0x10001, 0x4) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r2, 0x0, 0x0) write$evdev(r2, &(0x7f0000000040)=[{{0x77359400}, 0x17, 0x3, 0x9}, {{0x77359400}, 0x12, 0x7ff, 0x7}, {{0x0, 0xea60}, 0x0, 0x200, 0x7}], 0x48) 07:09:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:09 executing program 2: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x1, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}, @rights={{0x18, 0x1, 0x1, [r0, r3]}}], 0x30}], 0x1, 0x0) 07:09:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:09 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="6578656320710a0d2014f69e7e31c436062e174c4e2e65ffffa55e91ff6367726f177c6b9392d0575e91726f632f"], 0x1f) [ 443.621084][ T33] audit: type=1400 audit(1595056149.671:2): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=710A0D2014F69E7E31C436062E174C4E2E65FFFFA55E91FF6367 pid=10365 comm="syz-executor.2" 07:09:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:09 executing program 2: r0 = socket(0x9, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r5, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r5, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x1b7a}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r5, @in={{0x2, 0x4e24, @multicast1}}, 0xc3, 0x45b}, 0x90) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="17000000560007031dfffd946f61050007000004000000", 0x17}], 0x1}, 0x0) 07:09:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r1}, 0x8) 07:09:10 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x6, 0x1]}, {0xffffffffffffffff}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) 07:09:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r1}, 0x8) [ 444.353092][T10379] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 07:09:10 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x800, 0x1c3080) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x2, @raw_data="87571446d89d66dd2eca6ce033849cee6ccba38b068b9e506759580663a8abbf9fc2d6ba32a29e38d029c54111573c3019a25a14026f4e823c8173c2a3b8050249c309d80002df02a6239264444a990545e07bcd5be726b4d2096bb94e5f5389d6fc9c4da4a079f959fdf71fb119e3e86b50adcb93f2570755617452c1d82db3c624857f7d72be550d0fb1413c33151a59b1f09ad223fb0a8701c683d3b9593df927cda2103fd181ab7ed847c3addfd21a4988298f0851884ded34ac1c99303536dc323ba58f76bf"}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) close(r2) r3 = socket(0x1000000010, 0x80002, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38487101ab8711c4781ac68ef727db960274c23ae7189777487836faac420440f15734f2be25cb904a3568ae6f1c5548731d8ded9c71a9ac0fc32783be367eb8dd6429f2cf2e3c5bf14b5ca012a630cc6b6796adad00a3b44d78180a99e0ff", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}, 0x1, 0x0, 0x0, 0x20004040}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0xffe7}, {0x10}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x44, 0x2, [@TCA_CGROUP_EMATCHES={0x40, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{}, {0x80}}}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1f}}]}]}}]}, 0x74}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r7, 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r7, 0x805c4d65, &(0x7f0000000000)) 07:09:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r1}, 0x8) [ 444.646255][T10387] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 444.761754][T10392] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:09:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x4, 0x6, 0x6) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x383e80, 0x0) getsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000280), &(0x7f0000000440)=0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_TXQ_LIMIT={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000001d80)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001cc0)={0x4c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY_TX_POWER_LEVEL={0x8, 0x62, 0x9a8b}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x9}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5, 0x59, 0x7f}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="000000d0bc00000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r10 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r10, &(0x7f0000001bc0)=[{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000480)="ddfbe71a3f3632da8dfe39fd6f6e6f0f4935cee19932f460f416a8246d0e19208f928174ae5a7af6", 0x28}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="229e6e650efad47378b09b654d2b6b9d8bef93607b0713acdf5a57dcb7413bad1525e1ca666b16270b9b43cff8a4cb8c11ee6888f642f4b0db7fa0d004913a8f2ee3fc95c9d1955688ec96b3b2f4900ba1d6678371e5bac70c60fc52cdbf6b337c616a798ca887a7d895f1174c6db34eb9", 0x71}], 0x3, &(0x7f0000001580)=[@assoc={0x18, 0x117, 0x4, 0x7}], 0x18, 0x4000}, {0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000015c0)="97ebfeeff7fa576459cb465a8058495a86b510d28c327aeb38a84a6552884bd74ecaaddb55be907b06776fabe9d585e96f7227946d9f3114e1ef6c6729433dd5d88d3e941db56c7fa798f1cccdfef61160c6f46df5a2e6a1814df2903fc744ba82", 0x61}, {&(0x7f0000001640)="51d379269c058e770e32d3086b6cb2aa0d898bcbad5d5fa2a0788433547bafeea8b216eb3be8162b6878a487a84e6c97c2a6914335359ec478dd62bef19eec6bf98949", 0x43}, {&(0x7f00000016c0)="2615e8fe", 0x4}], 0x3, 0x0, 0x0, 0x4080}, {0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001740)="4df4931463479483d9f3f072b77d03a3f2a82f7f634eb2903722b4ae9be8636410edcee28d820cca47d740b45ad4669eac042f0bca1c269fe1180691de426a6548ec3d3ea4dd63404afbb3cbb6cc29763af6cdd5171c9f5fb00b51eacfee381d9fcf80e3c997c5a44d714604c1e1bae47c1cf240efb3281cd2764a2e9b", 0x7d}, {&(0x7f00000017c0)="a48e2710fe2b7c65677c433659a03bdd26f4e4154c418d0326e4009b1eb5d2193d", 0x21}, {&(0x7f0000001800)="a5fa8cdb8c9e3ddac8c5b597cfb1f3332cff65dd1f411076a6c4152fcaac7cc7dbe71250f2feaa9f92184a6febdc76f2e23316ea0957ded19e0bace73045996f01789391db88add07badfb4d9385070283d57da97b36db5c2f36bb3182d72d76f11a905433a0d8d5e9c4455588b72aa0ef050c52a91bbb86f928a0a21257b62a53d7c6632b9c70df19397452f87068d5f639626622238e82ef07e98b80776a9a22f127c1e2b010aa5c6a5459cdd0e27f3255b9e3e01a00440545fa0c73cfc09e6a6ea58bf564bd467adb900f", 0xcc}, {&(0x7f0000001900)="659d90a425a19f3e0570f45e1c4ff5a99ac7978bbd0deac2b8e1e9f64ca6692449c86befe971e9199d0923f7fb4e878bcf143b38875b8a3dcce179352a6398457a", 0x41}, {&(0x7f0000001980)="be5577d7e5252e183ee2a7ffbde10754246e9b4888e552adebb5b31befee6f55b28106df9a0bf9428eadc1b403307651cc5689fe76c36ad8aadd41a660636e6d36777d0afbc30cedc2924e07201ec7275023a2d3e1eaa645ee058a4399289b2819dffe4d36358b65bedabb0ca64fdeaebf699556a39d2591194699000596eb996df46fd1a57ede", 0x87}, {&(0x7f0000001a40)="b76207c26233ebb0aac992a805f0e87edb30c74762a2d01ef1dce693b5e8a14d61e546c7c7d893d7d08db8c209e9edb5a34f24ed1dffdcaeaa12582ede3fa0fc5205cee7a95becfce25498d9d6920a217e0173b6ee366cd6147ba0fa4c4f3e38e3a7c9272cab3ae524b5cf69329931f21b5da3ecb39be992ac740dba1996d5fae37b0e12a21dd42f9b7c98c7e013955ad4e7ef700924279ab9c9e3c516735179dcc41a1a6bd4bc2ec53c393a47d6688291d60145", 0xb4}], 0x6, &(0x7f0000001b80)=[@assoc={0x18, 0x117, 0x4, 0x2}], 0x18, 0x10}], 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) [ 445.260200][T10403] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 445.311469][T10403] 8021q: adding VLAN 0 to HW filter on device bond1 [ 445.370735][T10438] bond1: (slave veth7): Enslaving as an active interface with a down link [ 445.545773][T10403] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 445.572291][T10403] bond2 (uninitialized): Released all slaves [ 445.611231][T10443] bond1: (slave veth9): Enslaving as an active interface with a down link 07:09:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0), 0x8) 07:09:12 executing program 2: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{}]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x100) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x10000000000000e0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00@\x00'}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) syz_open_pts(r1, 0x2002) r2 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r3 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r4 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r5 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) dup3(r5, r5, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 07:09:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0), 0x8) 07:09:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0), 0x8) [ 446.199969][T10460] xt_check_target: 2 callbacks suppressed [ 446.200047][T10460] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 446.255205][T10461] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 446.319858][T10460] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 446.366195][T10461] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:09:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) [ 446.887498][T10461] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 446.915305][T10462] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 446.970274][T10460] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:09:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:13 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44a592a03d00050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e6400000000140002800800050004000000080003003f000000"], 0x44}}, 0x0) 07:09:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r6}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04002d00fedbdf250800000008000100040000000800f4000000", @ANYRES32=r5, @ANYBLOB="08000300", @ANYRES32=r9, @ANYBLOB="080005000a0000001400040076657468315f746f5f62726964676500"], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x24048004) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="bc00000010001fff000000006000000000000000", @ANYRES32=0x0, @ANYBLOB="ed11060009480200340012800b00010069703667726500002400028014000700fe80000000000000000000000000000006000200a8f000000400120008000a00a257ce197a5138c9a66f36ac1ca6c881d6ea40ea3dcc10b3912f4e2d89019f606136dc70b8af9c1d5056823a661d513e7d3f000000000000"], 0xbc}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ipvlan0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="15930040035411a34bbd32"], 0x3}}, 0x0) [ 447.789719][T10486] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 447.854888][T10487] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 07:09:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, 0x0, 0x0) 07:09:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, 0x0, 0x0) [ 448.506296][T10487] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 07:09:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, 0x0, 0x0) 07:09:15 executing program 2: get_robust_list(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') perf_event_open(0x0, 0x0, 0x3, r0, 0x2) ioctl$RTC_UIE_OFF(r0, 0x7004) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000040), 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="530000004ca6aeabc81e1520000000000000001000fff64017db98200000000000c2d413ff0200000000000000175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb27"], 0x14c) r2 = shmget(0x1, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_STAT_ANY(r2, 0xf, &(0x7f00000000c0)=""/24) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00b0ad0c5fc1c28e9bb1e4effc02a5551cff9fd9be756f44e43d33750621d4bbe22c90dc43ebc9f3156dbfc01456a11d3ca78890be6b274a770d0659c1ef13c7", @ANYRES32, @ANYBLOB="6234eaec96f24874ed3d3fa06b80fe1b2c9e530e5fec0a56"], 0x3c}}, 0x0) r5 = getpgid(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000540)={0x74, 0x0, 0x100, 0x0, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0xc1}, 0x4000000) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000100)=r5) 07:09:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0), 0x8) [ 449.230589][ C0] sd 0:0:1:0: [sg0] tag#7230 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 449.241293][ C0] sd 0:0:1:0: [sg0] tag#7230 CDB: Test Unit Ready [ 449.248102][ C0] sd 0:0:1:0: [sg0] tag#7230 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.257940][ C0] sd 0:0:1:0: [sg0] tag#7230 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.267759][ C0] sd 0:0:1:0: [sg0] tag#7230 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.277605][ C0] sd 0:0:1:0: [sg0] tag#7230 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.287434][ C0] sd 0:0:1:0: [sg0] tag#7230 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.297280][ C0] sd 0:0:1:0: [sg0] tag#7230 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.307156][ C0] sd 0:0:1:0: [sg0] tag#7230 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.317018][ C0] sd 0:0:1:0: [sg0] tag#7230 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.326947][ C0] sd 0:0:1:0: [sg0] tag#7230 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.336786][ C0] sd 0:0:1:0: [sg0] tag#7230 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.346615][ C0] sd 0:0:1:0: [sg0] tag#7230 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.356452][ C0] sd 0:0:1:0: [sg0] tag#7230 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.366261][ C0] sd 0:0:1:0: [sg0] tag#7230 CDB[c0]: 00 00 00 00 00 00 00 00 07:09:15 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r5, 0x89fb, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x4, 0x6, 0x7, 0x8, 0x2, @remote, @private2, 0x8000, 0x1, 0x7f, 0x3ff}}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r8 = socket(0x11, 0x2, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r7}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x570, 0x0, 0x822, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xb0f2}}, {0x8}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffff7f}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x15c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x7, 0x3f, 0x0, 0x9}, {0x2, 0x0, 0xc9, 0x7}, {0xfff, 0xb0, 0x40, 0x1}]}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0xbc, 0x9, 0x1, 0x1}, {0x6, 0xf5, 0x5, 0x8}, {0x9, 0x20, 0x6, 0x61}, {0x4, 0x1, 0x9, 0x2d}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffff9}}}]}}, {{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r0}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r10}}}]}}]}, 0x570}, 0x1, 0x0, 0x0, 0x4000040}, 0x24088814) r11 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r11, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:09:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0), 0x8) [ 449.608028][T10519] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 449.643680][T10518] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 449.671986][T10520] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 449.711317][ C1] sd 0:0:1:0: [sg0] tag#7231 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 449.721919][ C1] sd 0:0:1:0: [sg0] tag#7231 CDB: Test Unit Ready [ 449.728652][ C1] sd 0:0:1:0: [sg0] tag#7231 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.738468][ C1] sd 0:0:1:0: [sg0] tag#7231 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.748261][ C1] sd 0:0:1:0: [sg0] tag#7231 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.758065][ C1] sd 0:0:1:0: [sg0] tag#7231 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.767873][ C1] sd 0:0:1:0: [sg0] tag#7231 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.777685][ C1] sd 0:0:1:0: [sg0] tag#7231 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.787490][ C1] sd 0:0:1:0: [sg0] tag#7231 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.797299][ C1] sd 0:0:1:0: [sg0] tag#7231 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:09:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x21c4c1, 0x0) dup2(r0, r1) write$binfmt_misc(r1, &(0x7f0000000040)={'syz0', "6d17a584d34a22fed54270104333e2144454de3e87709b838c39346c5e604fba46bcaba32321e5e4648c223a47745c284ea9d4ea5861f46283aca4ae7d04e4ad7c5d899c51016e685830399b2588b0f5a995cfd9d607e913b7ec96348149b0adcf7b866a7c27ace47546b541a32b2f698e56dade47da706a35816ef67c2f869a042b0585ead806aa8899b7af8592b321e32b956a591ddc4caed8"}, 0x9e) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x28002, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x7) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x400481, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f00000001c0)={0x7, 0xfffffffc, 0x7, 0x1, 0x2, 0xfa8}) r4 = socket$alg(0x26, 0x5, 0x0) close(r4) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x42801, 0x0) ioctl$PPPIOCGFLAGS(r5, 0x8004745a, &(0x7f0000000240)) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x181002, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r6, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x2, 0x5, 0x0, 0x0, {0x7, 0x0, 0x1}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24040851}, 0x4040000) inotify_init1(0x800) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x78, r7, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x2}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8000}]}, @NL80211_ATTR_REG_RULES={0x3c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xc243}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xb38}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x5afc}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x24000001}, 0x0) write$P9_RAUTH(r5, &(0x7f0000000540)={0x14, 0x67, 0x1, {0x1, 0x2, 0x7}}, 0x14) sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, 0x0, 0x202, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x2c}}, 0x4004010) [ 449.807106][ C1] sd 0:0:1:0: [sg0] tag#7231 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.816903][ C1] sd 0:0:1:0: [sg0] tag#7231 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.826705][ C1] sd 0:0:1:0: [sg0] tag#7231 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.836506][ C1] sd 0:0:1:0: [sg0] tag#7231 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 449.846302][ C1] sd 0:0:1:0: [sg0] tag#7231 CDB[c0]: 00 00 00 00 00 00 00 00 07:09:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0), 0x8) [ 450.203079][T10519] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 450.335340][T10518] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 450.351914][T10529] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 07:09:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r4, 0x0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x600000) ioctl$VIDIOC_S_JPEGCOMP(r4, 0x408c563e, &(0x7f0000000240)={0x9, 0x9, 0x2a, "2b8a52a804814447a725c255f14d61cbdfaf821245c93689d5d3052132da1a7c7e26d05f4a46317f5e9a3dab8d135fe7035a0258d407b06b36f633fe", 0x1f, "840af2c1dc88e2c24fc40d7f5b7e3b54532637b07d96cea71741ae64ff6e894b2493bfac3675da30f6f92878d1703640c8b4dd7feb89beaab6e330fc"}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000ffffffffff50ffffffffffff86dd609804440082aab44892fe505130040020ee00000000000000ff7f000000000000080000000000000000000000000001"], 0x6a) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r5, 0x0, 0x18102, 0x0) 07:09:16 executing program 0 (fault-call:5 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:16 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000240)={0x1, 0xea, "022e5272070c8a484ab5b71745ac4119984488c45197d5bc1368e244b0c1cdae49a35fb993ffaf2bdf1d3f6e00c2b43aa08fe7f2dd7c2078946f457656c60b88da47b90c3d1b5b772e129970fec153526b737a5e1d5a1300c95344be58b428a90fa05d2ea849c4b9adad44c44122f2c95aaa107761fad1d436a5364e185869403c698d2c3f6a5f1c60db056a397422c1f6375a3b89b714487d3cfad746655c9b55c4f9f85252b56a8205f59f2017670c11905d0347b9fa63bf718a721dfa2506f587b63958dbe9b4bd2fc9e3dd76884aa5bb330428c65f019581ad0868a3d87cbb73c59cb0f8d91f5324"}) readahead(r1, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000000)=0x2, 0x2) 07:09:17 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80000, 0x0) readahead(r2, 0x8003, 0xffffffffffffffff) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x5, {0x10001, 0x0, 0x3, 0x3}}, 0x20) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 451.404805][T10543] IPVS: ftp: loaded support on port[0] = 21 07:09:17 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000240)=[{{&(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="2705b30228f8becb0fb2b11fc5f55eee695534686894ac3b3b5418d7f26aed419c3c074b2a4a1723e433db2ed325d0dbcdce025eb1169aa5451092fc19651111f697e88a619fb42dc300da428e03b3af9830ea1b7e5669825beea8684db24ab28c4e816c27779c8cb16c9f7006d4150cc65053f569de241939ebe23d31a27168c02e6a0aa7c3acc6fca6af0b6dd4b2ac720e6bc68ecdd07c66b0", 0x9a}, {&(0x7f0000000100)}], 0x2}}], 0x3, 0x0) 07:09:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0xa7b, 0x40000) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) sendmsg$nl_crypto(r3, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0xe0}, 0x1, 0x0, 0x0, 0x44001}, 0x4000000) r4 = socket$inet6(0xa, 0x80003, 0x6) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x105080, 0x0) r6 = socket$netlink(0x10, 0x3, 0x15) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r6, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, r7, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r5, &(0x7f0000000a80)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000a00)={0x54, r7, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x1}}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x40000) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) getsockopt$inet6_udp_int(r4, 0x11, 0x65, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r8}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="fa06b68bf7d5ded9e70c7eace1d12a6f9c081ab1f573e8c0258d6b5f7ad4bf", 0x1f, 0x0, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) [ 451.857666][T10567] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:09:18 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x44) [ 452.200793][T10574] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 452.273854][T10575] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 452.404794][T10564] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:09:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x83, &(0x7f00000000c0)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r3, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r3, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r3, 0x1b7a}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r3, 0x401}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x30}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) 07:09:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @local}]}, &(0x7f00000000c0)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x140e, 0x200, 0x70bd2a, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x4804}, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f0000000080)={r2, 0x4}, 0x8) [ 452.960067][T10543] chnl_net:caif_netlink_parms(): no params data found 07:09:19 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000044b9c8e499046dde000000000000000000", @ANYRES32=r4, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000001380)={'ip6gre0\x00', &(0x7f0000001300)={'syztnl1\x00', r4, 0x0, 0x1, 0x9, 0x8, 0x42, @dev={0xfe, 0x80, [], 0x23}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, 0x8000, 0x3}}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = socket(0x11, 0x2, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) getpeername$netlink(r7, &(0x7f00000013c0), &(0x7f0000004d00)=0xc) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) connect$packet(0xffffffffffffffff, &(0x7f00000049c0)={0x11, 0x18}, 0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) sendmmsg$inet(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)="796216cffbd6635d4f5e64ce", 0xc}, {&(0x7f0000000040)="f7a94b0c16c0276d7e0c9924609ef338fbebfbc4ecadf6919274b2b2aa3647cebcdb8059ff2b629809ea1f1db9b440d80bdb30", 0x33}, {&(0x7f0000000080)="2f970c8e7d5bf9f70f60cf693051e9e7a3615e4279eee3a49eafefcdf44892aa739f16e05715a3d349085e89ce34c4f0243de654ed07fcf0cd3b0ce496445e0bc9866a", 0x43}, {&(0x7f0000000100)="987c9b93168f9ecb89f0a5f9be81ffeeafe34b53f5da1effe9da5a083df90e9d88622e89bcba43dff43d89270997ec81125a3f9ceebebc76e52d874d633983315f3feca9aeafd5517cc398451e416762330b47787a66c515703d35a571f0727ddb9b", 0x62}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="cd4fb5249f854f34204a14441c4fc1b583601b1c1b68d1cc3848909d1e4a9be09356b3a4b2e117eaab5a901dfc3723c25c6da89b43b96d40333c9bc7d3997a1d8db129ba201329981b730721345396e985017ce6933c1616c71c61bb69f6737b86f894fac94f15272bd8b69c8aaa29a6e851654765b11c040e318556a2090cab40e2d23fe2371c714d3a99b8110877bf1b668a71807848940bbb29d3667d1f181197f0f4339fd93efe4ea35da99a6208486fb19975d555f83098f98b21a4d2bd053f371d2c06826d1fe8fa889068bbc6e3", 0xd1}], 0x6, &(0x7f0000004bc0)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x8d, [@broadcast]}, @timestamp={0x44, 0x14, 0xd9, 0x0, 0x1, [0x5, 0x39, 0x203, 0x3fffffff]}, @noop]}}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@noop, @end, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x3c, 0xc1, 0x3, 0xf, [{@local, 0x5}, {@multicast1, 0x2}, {@loopback, 0x410001}, {@empty, 0xa46}, {@loopback, 0x40000000}, {@empty, 0x6f2c0b91}, {@local, 0x1f}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @remote}}}, @ip_retopts={{0x44, 0x0, 0x7, {[@end, @generic={0x83, 0x5, "d5f2b5"}, @rr={0x7, 0x23, 0xb2, [@private=0xa010100, @loopback, @multicast1, @empty, @dev={0xac, 0x14, 0x14, 0x18}, @remote, @private=0xa010102, @rand_addr=0x64010100]}, @timestamp={0x44, 0x8, 0x4e, 0x0, 0xf, [0x0]}]}}}], 0xf8}}, {{&(0x7f0000001400)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, &(0x7f0000002740)=[{&(0x7f0000001440)="72f98dfc6cad1b6e2912687e6f0974349012d15350c452bfba6849f534114bfb0392a7fe0b585430380ff2a1c3c907c6e9c13b0e255ecf2a1ddbceeec0f2cec10ae8a296c6e56f009281ca64b2957b1980c6fad92fa31ec0e93b001b6fbcf427002e6bca7e576358b6bae7ea2da3f242b32d9f2b43520691af1f0f6a89c39e3f723c68559d5f937aade6629e0ebbed21c3c7689ee93967c78c4123447017bbb1096be64ce54a1b79267bdbd3558838e93f1b414a796cf7f5cdd5e75e231a9963a122becf80cecf6c6aa27a516a57c338d2ed04957f99a0716c4e901b11e66e8cbba8508e130daa5e1cb11a83547957f1c6820872cbba693189a1817aeba4d88c71d747fe5025e3dddd0202cc7c31404ea7b3e678099e1309b8dde67c91ea98b30262a548b126e4cd4e239a6e4db46d001af7c777454da97e5116beca072ea75ff280404cace52e1b851a8ddb28f8d80bba1775069024887c0dd081a78b7f93da6722801bdcf4484c00035e57bc5e77ee1e7f86386325a2f08fa7f2e3ad85b31bd6e5d5871d8ede03d967d04e35058b798fb62797982fe0d37d1e40c315f2810cce22839038370678642c69361ea3be5ef1cafbb66618b97a88a819580a486d556e31a261d8564b8358b0b00cffd6ff8e8fca4d81fec707e8883a83fa275c0ddee17654ee9eecaddc8c379ba4e059460b7782af3d4ca5c8037502ee45604f2d93b0dc247abbc3d69956e2bf6f37b8a07ac5a7de833b801440fe8c0a16e44f2d91e085845b9f591922b1286b7264fdcad6b36ec39e7fff2e444d548c4f5bc93fa511da472032318420529a49606738c456aa2507a64fc1ed7a40f5f9eff6ee3f4b044814e1b3ac92b28f754ff0b0ffb424ec3876d0e02fb302b549f89268085a7b80c57e9291b856db008249b6acb54c9ddd11f3fae5edb9fbdea755914103c79661324dee7c073073544883f359900b02d2c9fbb23357f7f0b46548d8f212cbbf8d5c957a0dca716f346f9346fbfc8b20820e5ce6b3dfe7faa3681b3ad09d1672caf720ebe09242b4cfead891b5157dd0a54a153d2806b33a1db07b0bbc9b0a4f775dce9587671fef7e51d544ce99386daff1269de7b2b9a46f3d40e389d01b429d84765e510aed7ee378dd746ea887ff7ee51a04f53fcb857141437d59d289857f03fcd7ab2a5e4bf568d7e0c8b2bb06281a4c13db9c630ec2d314350440c4362df22357cc329ecb7d42c27620363ce7feeac11e7fc6b54a9076f1e0db48b3b786918128f7c4fd01264fb74547d6087572483cc3e03b37a8f1be4c50e554143f1d1d5ea0e014093e166b827d89190e81add638dd1305843d43d6ef0f72ed6b722552e4d8a67ca3f7f313bc05366a01e93e1495f8a0afba0117275241ccae18610658967a7492e2c06274b650405c16a528f28fb81bc165bfd310aeee8337214cf329da4d742e7f186686e79aaf7afafc1a731335ad40e2a79798a9df8c3beea79e5153fff333361154204a3fb9895eab0deb06752658f275b8667205d07b866976d2d3b9f0a21b58bc0ce523d69fde01082e41497c732dd34de3ae382ff6466be24d9508d7b135b9f081424ceda5bb8add0c755ed8e1739c578759a6c54dc71d6c8346607799e86773fbe855dea61f67254a30012725084a56b39f120f877c1a4fba686ff5645b89423b1eb388a9aabe6424c4ad61ce8e4934105b796cc96413cac2b8eb89a5b814b292c7a00f271157ab9b23c4085a7e5941eba5250d90e581afbca627b1f78aba8360defff6184bf573fa537b682e8dc068b705f75407f278d775e00bc04b34ba075703077f8f39f415efdb0ea46c1e347daf5edaad7a398759afed20ff1eb017172bdea4dc175c70b5fb3706dedb2eda79705a1addcffb29a32dd6e607680dc25f91f7281a4e4b2bb48b10fbc0a4dc38093817a2bfe1ef555ed6c3c8b19c62ab2423277cd16863f55d09ea7cba9055a4f73164cc1d08e8580e546bc768c55f561535fbc84e4c4d460287873ba0431e59a8b6794228682c9f6b2221db2b8571feb32e9367c5cb8da4349ccd440b59721e5d577023f44cdfd8b0877c7bb0a8b063fe8be038b13ff0488aa473a3e8c2de97e92cc31a89055ca5a9f831edfc150558caec808662e8a07c79cfb0c3540a576813d19a3390716da42ceb358f116389a04f0f52f31144887791f76676f5ea025e47fac7828a4864114739b49544ae63789beea78ed0ba1fc83f6a6cab53f47962c84c76ac98c19c904e30c19b77f475241c32e6f1a86d28e0d30d807b5f3c9b3f558ed8852a40bc43bff0d2c71cb9dd09c8710c71099444fa43ce03b4b8c0100247b108deb0f1a2aac542711e557cb3f54314ca91205b3a18bc873acc43d5b6c319d64078debb9bda668eda50e2066934cdac6c9e4f5959bfe16166c35e0b376ff2c9a4a4f54112639fa0a45dc9afd6bde526e65472539cf092e69d4bc977c61ce644ec58d19aa6634473fa5249082a04e1192deb409250b258480b417478305412335b76ebbe71e2b79783396dffc9bb8dd77ffc011ebba1b48764a1587676536207fbdc99c9583b0a5897759d0641aefa6abfd0dd09a2a5fded5fc1252a301235421659855b74a3291d6962c39fe9ec5c1bc7dedb26810548542815a3696d4c99fd3ea63ddc283037d715ff0b9930b12e319d7df248743af21eca7f41564037b8b6920c90baab5b252273dfcc1531c6fd7fb7e7badfcb1c1a1f5d4eed51a6562319fbd1fa2d1e99aab4b0551b8f016a4f29d2011cbbf4a4137e309931d15cc80b91751d3ab2047ee209de382cc2019578dc465f354ae60a94046cc166b107e51150ee4f1ad2aab1268eaeec9816bec8a36e7f8c9beff44f1abdb522bb75a7952703f55971b19003e0ecb0d00c011d64f1e07767cf5edccf3a28bb77864dd77a4309685ffc9a2a47983a03144a08d974df423fac1b8a12e3df7dfc80387c9e2bdabe8449d639ae4b9e2eda5bd72a83fafeb5c9784125d8ee72dae1be6c1b07fcbef74f585048caaef07ee339782c09bc5cecf04feac654b9279d4d0ae90ef877abf6b428c5575abc73a6b30f2da5cfdc26604462c6b083eac591cdc6d44578f912742c50a8576f194ddbbbd4426275c289090ba33f220ef1a72a301091b6ce56f927affc41d9feb495e5454d520fda253917037eb17fac484ce6bd97f83cc4484681bbf750d8f5ab4c0522c23e19a64afadbe10eaa55eb6739615af1c14edad79ee4e65e4837ca5addf50d982925aa754193a144b2cb70726547af0fdc43710f2e95856ca9e2c27c6fde8584275c0abca0295edbb3988abc2e3686cc8c1025c0b9cb9a1147c1ed5656d9cf45896280804408aac4dc26eb0794aa6f4fd4077f962d5a2cb436b3089086f6134fbd36d794d43df350760bea7e36541f3bb0ef806bc457c88a1943015f11bf13eb112bbcf2e16bc6913167fc57a9d368d83a5db8041e3cb9cabe3b53ac082ff49165be32d515da520776295cb86e75f05e3dafaf0ebfc7af4880675345c9bc2a3ba9c267fd8796a5a144b613f1d2606486a4934692dbcc2493395ddad26bc0c589ac2902c2c8fd6876d61bf50fcbaa541013e470ca64f5addc3cc9ee951be9b67581c3b9290171e503193ddbddd80e8e3f6985edb507b6b1dcf7b74a537b447fdcd1ddd8eaec74f4bab78fec5680dca0eb352e421c0d8e7879ad5d4ab14bdc231fe24bd9c92e395836003b1108140cfc8abb31f8a8833a621b076c2acbf3447b7b51f16c7176a4c2fb13128243b8416e999c94b01a9e3d9defeaa05382b93969694489645fae0304e3142b26e1dc0d404b67af5697b166b49dcae0b39b85842e3f03be57b7bae7b4faef9629c686e9ed60ac6dbbf0cc6432a35041d84c3651af698a476c0cfbb017990ed5217ae316c6134aa13913f33bbe6af89f7287988570922c736f6cf21f2fea44bc48a06439869acf24231536f54e10ce463542eb867e977388a7fad36f99edff4abb95c04cf9482c4f19b251b16d27dd18f171c31d5ce14e43aa27cd0a35635ba400963939db781995261e6ba86b4493ac3b395ca39ede05dc793cf8ef9d23ce98c48412a5cee56ebd2278ad1597a06dcb96eefd21a425af65a63a3c247f14e7e6df9013a35357bfc2019a07fc116bddd58ef2223ec595f6a7515144fd185088755d81b93f05f67a694a1d2b49154ba502817cbbac53caaee8309b9f5b2a90c3b6e84746f5d4034783548511e69cebadf826afbc9a38aa9784028f2ec0b4a8ae3ac00ea1323af702d83f06941b7ebacdf0d2f5f61c5b005eabefe4788ea8ace9ed25976950d058caec5802f939ef89fcc53a2afea3b7dbe4bc47229766c182b81a55528f8451ea88a30a934da149f652b2ddf109c3d127a4007495d686f3f19e6fc136766b57ffc387a21c57ee1cd41e426088bc06e3b0b4b1c376a6de32a5cbd9ecbc2ee06ec91b4fa827e624e99319b0dd49a96ffd8b610eab9d1aadf0ed0176cc313a5bd4927f253597adee0ffbb7c8fbca2c0fcec229fbc439c35ee0bd76c6aed326a85edc5ee84153327956837f1687b60a9589b7370efba790b3d50277a0fdee82db8cc17125f5b3f4cb29d4e1b0fd303bdef02a33d53f479ea1cdccaf9f4902bd79470bc0d1e9bd6b623468a74f5c03f211407b426988969d4581325797d185917ca089406169479b32765da6d9844f5ef03abdb9775913f2c69e212c4c06127735f566456f04b32e9217d91bc7f076cd739b18fed24544a740dc07614b514f79a24942bad074e402c9a522dce22c09d7dba5dd9992abc6318ee36ae5ed8895caa78c6248273a6a70794dcc93ca23a752ee2c6811489fc1d937d556baf6c9ceba6c8c596db05156c4e8b826515c1accc87394af0b98ba5bb618967b404a75360388b36ca12fd83e75bb4d7de0445f7357394e2cc2cca564cce08eed23ece11ea507b72ddde774a2e1ccd855175e87dc7e957ee01930e8f64efbc73a3fbf858c225d1cb6bf2a7c9199e39ee61d3814a78476b84d013a3b33db96ab49b44d51de80adbe946cd4c0c6313da0acc31b4db9cdd771758d87e5beccad19134854d1aaff1a8a736850fb5ca3218653cadb87c621198b82c69f7ab7e39355520af9d825a9076a9df03dd8d95f25fba9f83341486cd4a3a7edaab5ec72ab758f0f017a9559a7346fcaf194a5002017e030201787388283711e8f4ad1d132fc06e6e81cb32ca4d8b40b1cdcec62222e280997e7d2928c943159e24528dcb7d95695129291381f735836aeb4124ad3edb5bda0d3323ce739671e64a57f1ca7611956cd018d54c5026a7c6af38c88b573a89e01358b8da393193b89848e50d2bad9cbe390c1385327fe054ec895e45df77e033a89b29cf02046b2846340ef79a014adcb0b3b4fe2531736428e6ead311a2a5f3c045b740965f5a34098e36b073f184cc00ad0945999e39a823bd989f681fac346850d89f044be48a7989afd70ed35f214dd444068244b54af5ce51918fbfda167fcca36ea83ad0678d3761fe1585241c9b9d2c40d5ee30956f2501fe8081c699451d8859465ede72405876b9e42432d36338fbc2de9c9e022427964e80b18ced65ee926c7bdd6875060832d3f2a8f735ae76075dcce4f02cdc648f282dab538c21b6a6cddfd0ceae274e6a02e3dd2a246369ed9c94a818e58cf15f86973f4e37a75547b802d14b21b2ccdc45e0c2e9e67d0f0f81afc00c98de0497708f80b35e5b05835cc023397bfa97fad7b00"/4096, 0x1000}, {&(0x7f0000002440)="79718d3b4f5dc1758ac2d9fb3df681590c3f62749e0e15e3dca65a4f3b1f3d17415aaa632c3743dd17e279af445c5776d49d8965133ab213827889d55130c1b949d3a76ba6a604e9c538317d9b570a6d07bb61baf8b6258690e3387cc561b04af2467d77f47ec89e593005b3bf8d1b6e8f8286aa3682eb6bee14befe38fb51713b3e50f21007cd3ee380a8a9f1f10d1eb4fd54a948b0af685bda260cba3a1611a6fb07f19164ae145f2ac0a928e922c3b5a354341884bbf9b7ba39f36812e9b7b3587511a14dc7fe7f", 0xc9}, {&(0x7f0000002540)="b70e6df2bacd6e", 0x7}, {&(0x7f0000002580)="6810d92aa047f4705add002da1f8543539308e088ff0f28615c6863a637c8c4b56e20fb6bc00515e8e1dc877e978a82539e14cd2f3529b3197d89c", 0x3b}, {&(0x7f00000025c0)="74b77b261b09de815d564d4f5a9a932777088b80d7682e10c2e3be3f4ccce84df64573cc62a6324b6a1d283a0795d5dc8d123f00dc185de7ccd034fc43fb6f988bed58884c0528aa1eb004d678420b430e10ec6715fe906996f0c1ed4e4eba87dcea2109373c9c0df3d8dadc785f17e043191c6da6", 0x75}, {&(0x7f0000002640)="7f33bf97f648c84037cf5075d77d7d199626e421fcf83dbccd94045ec540f43e08b7db7e0d7032f2753e6b26e7d549a1017b2aec7c88676192fb8e12eb08d922fb847b7d088bdd09768f35ec0407f31349fb3ca4254a8a9c0a261b8b53528f89530c3e313bea5469b62bbc8a911136cf1a81fa70aee6af3f4bdb4e24a957a93fda0697503932e4c675b50f1c56327221906dd3dd0f3a8477bff646d4f5310248f5513ac8c4af1614558bbba7aca52c8c1df182250f", 0xb5}, {&(0x7f0000002700)="ffce", 0x2}], 0x7}}, {{&(0x7f00000027c0)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10, &(0x7f0000004980)=[{&(0x7f0000002800)="6dd036bff54c63e24b260066a19f091015dbb7a95223f3c80e704dcb89d4070347f9b1e7bf1fc839ebb0ece06a4a4fae7902c42a1af52d9fe6309ef0e541ed086b9eb36ee73cb815ae08fb1970a194ebdc5db33672f31b9442fdbcb9a0b802cec48be827703dddc457ed89092f1deaba6e03329de37e677d27aa06111e4cf6b6bc597eee1144cd186cacb0e4045719f0a279f3d24cb98e76657a5e49c36a1ee42d43dce5cd643f1cb451ba5eb8", 0xad}, {&(0x7f00000028c0)="13021bc8c407d505dee24a1151c4be4ba8ae4485143db48fa4cb392a30fe608eaa7d5be1b227071fff9679f7b84f2e3af566a76a4a8ebc49af3b951f1333b7086072b9524e9fda1eb869ac6e9ad2931c85d4d874c719a2f5d19dad610958de36581b45ab7671737eec29a75dbdefee64aaa9032eb2dda3cb313d8110af471354d03046a72c33ec2adf1efc56fe928556444fde513d5af509b743186bc0193d3003db363f5b3fc5051ad7b319c97478", 0xaf}, {&(0x7f0000002980)="a1c2465f5b3093d26753a962a5511c7f12c51192461400f4fa7ce10afa631985e476b700eb0e45c55f8645dde4ecff8499b6bd61baa496e9c5470be87815e9e036c166511853b75ab966019fe82b555f355124398b27f2fef3bcdae329c1387b63aec45219c00eb8054696cd42c7d786b8ba144929b89797de83256ca286d8351a6507ceb35b718e1fcc04f7816a244ad05e9506194d5be50bafa10da465ef10b2052d9cc3837561a886753223cc4f699b4e29d735f92844bf3ecedd35ed71dd9304a1bc4668afee719caff7b7b313c0bd58b96d8550705dca9e01326d22919532909f3b3498d5fc5940cb51a070b60ff1bd12e7599f657d1cd9705ac7ab013a9a2c8bbe22102b1b3d54b8d3858de8e591f4e63a2769a1e19ef027b165ed4acd66d1e4d9cb32c5ecd564c730b87365deb0fe6be4a0d13ee4b544c832e54f8ab3f380f2767668ad910235e9a0d455739d17a9b581e65a5174135a1f036eacb63d86a68e01fde3147b0723dac49d98c56a19472c2bcf416a15c923938c84ff205575c9ffe2619665477ce3da3f5d4500cc07661f964519d5d0d8e33722dcaeae002f9dc2d523ce9e1644c3ede6bdb7670bd8760c03a2a266bf73fa4b347dcc7b93efaf8bde67dac4616ef03c2f6be06bcdbe452ca9db46ff28e52aecde32ad1abb2b07e776b7348c057dddd1b93acd954be7802f7959ed02816bf4135f6d26458e84b9d6b5dc2b3d13de26314e911fc646e5109eff3d0f39d379fb44a7383037eb1343d28a0659a622f24d373a05351d90759304d104ab51c243d3f74c86fdc24330ee5961ee5815574f765e0563e92bc1f24fc0b77b904060abccaa61ad023d145f5d0910b2792cb8c7bdbcc5548a2bc9029839d515fed70ff8e92dd427b71ea9e1d04818391506ca9c0f0077798384ba0c322ab986f8802a8f87cc53554725368d6eb837eafc738e36d9831f4e310de45154d64efc15cc92d31ea616a8f533cbba9dc826c3b05a6b0609c88efb5453334e03f8b596fe72a3e4945cdfb544158532c613e0044dd51ef5e9216e4957f7ea1ac10e01c3131a97b51eeb751e2ade4750151cf3fdcf4fab08e026372cbd90e0dcad900cae056ffc51ad04673b03fc594b87cde567edfdab7029f2fb5b4cf1f444cdb157da76b771c0f380a45c97ca502015ce396ad9a8ab030f2598bd3c0db40142d5b20153d53130bfd125b06423c5ed7e0ee3c7a6ac7db564a02fef96e7cf094698317a535bcaa8ee6e22b29e58929ae7720507dbebad74bf1ae6488d95cea84db5e8e978f9bc0e6441e6c70436783bfea8a021348983607927a0a9c8e43de042f09e923b7187e856dcf1cc056f948be055d4311191d4b5ade344ae6d604c13e6c898672ec6248f99964c8d1caac8fc4de55a4cfb46ee87bfd3ba24b5111dec515d59f9da1dad022d0cfd1cf7582788dc9632cf61295e5aa204a82d8635b7bd5c18bf96648fc2a55415a404a7507f90688bf7e67366deec8ddc7047a6d0bb9f7830a92b6716e3d55c0724a975071cfc2c43688b677c344e92adbb72f1e2b1d0508e28266c5b139f166e93be02cb916dd8f7b2de3e66b458610e634577ab09d68c7d4cf201792578f90bd85f2682fa13dbd09f8a21764d18e0297457d02fce259fb876b0589d2e816b0ca1e40bd1c5bc01aea340fecf48336d6aa5d0f2c528c7fbb624316194354f0adad5a2e6dd449be953a218bff43945a51b317cf8ce712cc4b56bd309208abee3820bfbcd17411d5bff02ad6ef8623390100fd012d7b6fb27066c52cc26d576531229014aec9f8ba48947566c685486854c5a2f29dca97b5f2a93489bf4fc7d01b9ac9e6052ef548683dc6ff0d095cb6de210f857db9e83881d22f558164b73496c91b45d2c0381b35835f600850ccdf7ca517ca16021de0b2d067ba6fe31523908cbe5503932c7ed448cf7761763f4c54e9a504ee3a73ffee4a6b74d3bb7625cc8496641d1f690a371e539eface94e6bf56624501bc6c8c432ab16419236419985850b222050e3f4d8234f5903a03da604cadef1bfd20891b4b0f71630000804931a09f4b8b3a7d6de7ecadddf4a99ef3ac96b89b6e68b331bcdf6738a9d28b4c7cecfd58a69599fcabc46beb6944ad8c9ca98919bbf8ed244e97ba62a07c77577d813068a12b5a4c828a0dc4f874e9ef4bbf1e587cce27b431c83c7f451aa6377195f9ebe678ad1345ba4d970a9aa6146681afead65d61d1eea0b36145f2e61ba702da31fd8eb68e36a1e3b479d0a47039147c67a1855df0c510f13ae8839d9f5e749d4c8e9fe753dfc68a50559d456e235521b08f68fdfacdaf08738bdb709695242a0ce740fcbf6cb191e2c28443fcc10f037fd706fc04d9d4c4fd3824656909fdc2c6d18f30b2dbe129275e0c9ee54f777edd4f1a0721cff8fab6ca2b7ac3ac2cca9832daa004392ee5dcb88611668d992b4fd8e3f2422d18044035844a4c89af0ed84c9c15bd3a5ef6cc1a27d51281f9effa4b00812157b15e3ed37005779add5695758c13d7684e74bef5d75311a47cbd82f510e6bc8fa8935119f92297396a2ce2a22b6351e5bdb780039f7c594f4112e10eb2c3f3c0764c5642e8c2c6c4235313fcbc0d520cc58049948ef3f708a8205591bfff1d535364511bdf11d7004db336506bcde2762be7868350e85342411257e4448290885985ca2835b8d038096a40b5c7d12bb1ccbc01c032b9a1a62a91e3f51fc2deeec233069a071b1d1816e1c3a7e24c7f6439ed25ba07911a70c403d4e4b232012a96411c4c71ad1ba3948b0209bdfe4fe1475a60e616805478a11b050c22c8ea6fbe029152ee42a60cf1b63ab8d32b1095bc02c2e51c4390becea0cb44c8ef406e9e681a3023b02d63342bf4f88a4e13565d419842ade0421579f953c5fea75ed6d9b184bf762094c243b838bd628edea93d7697faa8fccf3df2058b5b556d10314cf651529edbf9464ca9c97698af6fc83c61b5aaf0656f705d3d0f1ce9d04be9b73830b60be661784910c170fc0c719761285cc605ce5d861ea6300478200faaa2ab3c91298869f94c3cf8d08157d85ac5f08064de4a1f51e7e440ae17a9cfdc752e0204a65e50a4805c9f62abae0970c276bcd74e775421847e934905e311905574c5a947a6ef8f0e008264cc0611d7a4e6a6a991efc070c5450a7b07b8bbfef9bae64c66bd2588a2be024608e225abf190d525a6db03b500618d41a4e7f4e55ab93af75a755d8e7195824a757bbb2197b5b626cf190fa4e2117b1f0fac0e1c41041bc3bd718c7ee0022c3e65f2e07dbcb67a0ad0ecae2ded93912cbfb4abe6ad8dbc2c44f5766e3cda52277112977f2809108937a16de32636e4ca07ba0711266b3525a068004cd6f2b29b20b1489a6e662e18191d9aee35cc15e267a88c1a3ab23255e89cf7c7b301586b77ca05cd6232becc1d82d7ab0c2d3bab9485184ea72c436937a50e32a4fbe0fcab79a6856cbeb280f8ad6708c4d5fe5f61c8f15ce513928bf91577a1e4caceff16e8593d87dbf81681aae9309165f4c6f76c9e7b5d7f1edc626227c9db15fad24c337a78ab0b8b28f60853502a86a31218e7c0e7eef82adc30b3e31aa6c4197f9e144c3ec28063428864f61182567a448c86a65172a40237c3dabc942ff42b290d5f9d5576b1fa225411ea2d99e51e5ef750529e805e09585d76e99fd4284c7447c04a67f97062c86fd5a4451ef82f1b06b18125d7323934496514a21f2b3f6f081b006462bebde305f27d7a362ab8a1428f98125be315a438bdefdea66e8988613651c990d2bceb42b7caf9dd4e6cbdd897fb52b3b3954da806c91444d593d45b044d44b05cc733de97156b7fb418dadcf7635dbd9d74ce776a15a0199656ea5bd360627531d9985a46ab964814cf372f16930be8b47d21aefb94256d9a46762ecfb7647bddd3ed1681c40fae1bb4128c0c0fefa6ad00317746acd3bcc9e95ec01268836e9bdf694394e577993a1d1f52afb4a1b39829bae977f4042214bb464a9e5e4b48195d9427844b81e93a6f22d1b94e97105cfe50ef799a8cdb9c3b27312cfc542f5573b023513bea015179e16c4ca5a5113467cd4dcd6425daa1429496c1e318eb9d69084d4909f6b38a3a3f1b163751787e726b5482715d8c62691ea4230d44d8c5fde680e6dbdd62378b393d1d2cff574cff01d0b92607d42f65ddc07007236bc43cccef05e9ff5b399fab8e522573bfe582779bdee3ec5e225f498c1591d1c3eba58dec02485b7c3f88be92e7fdab24b797c235521e5ea7a08046f124d4053e97808aa47696a042a945dafb471e5e80bf471b8224c4790b9f186f9c22916c9e693e08deee5f71a9bb194b27c17f4da6f127c88ecb36ca3258393407abdd3c7dbbbebb55d2a8957a16eba2a2e919bbba56f5b0064f5e2697e41cbb665c31f9929b75f45932d9b5038eae540ef204db4c5a21b464167bd2be2ac10805b88b78257476e02233def67c54e5cf2b3d1365bcfdd52ce309dd39eaeea3478eb87bae1362a0c67d4eb00b429ac1607f06c18da2d22e4b6d7a76bff5beabd2f98775167fba156ed7750e34fff34a7c8f41a5ee65a5087631f3a7f91a8a98a7c69ec688226dd8987a19492a1706d391c91427edc4e99fde4bcbe0eeba05b7e9f4e4b19e7de192da79f04beb9d045e58defc8797b8c3e528916d8aeb75e67d90ef489bcebb57f315a2a780342d1469e566ff805f0a0327a562f49e69180095752e8823f48f8099721f2a517eeef18f585aaaa7b5f0fadd5da6f9f8162fb09d0a726a4d85899e440c31ca4f0c425bf698b7663be89692ccfd4b0616867efcdd7e66778573771bc37549498e050ccb4a13a7ca5a3f005f2f60582648011b379b306d79885b8f1a81fcb13e8bc6745a0184f0dd4f8c0b01c3804007cb9b977dc2028d6b5af0d3268251aca95488116fa0082faf3c964ad777633c4baae8e63297e13e725a817bcead55bf4bfa6b7354c9b3cdfde03f06a4d92d1aeb66d58c802587c4c668f0b3b2d020b527995326454ef50711e408eb7ce363939ff8101b02d21ed8d61fe36bf590c43e7b5ce61515920bf304bc5bb43dcf9ef49693ee668c5df5faf8d1544aaf9103a7bb401aa890bf385d2c3348bc1742cec42d88f92f6f38808d2eafe65d718571c44d9a4abf758b985190b8ce44d0a9c630f6334a9b5abb92cb58d2ca41c4ab9beb9a87b0419848053fe5b52c749ed442307013b06d45ff41cf7506d7eabf1a853300bbb227f6ea4e19772542a274ca983c0f5523aa910567d132c6d21780f62cc319ccdf1a45c1d1049246a74b04eaf668287c02a2e267b5b0ab17620ab1c7a9a70b42273dcc01b32e41d8178f50eb805f9c75e54a269c586c39abf3a1b76b567bdaf6a9705de0949e86441bd2e20e4d9b3bd78f01d228487c8c3853c300ebcae891d4f813657f61607ec47588746bc2c7e6747770bdbd589ab99ceec98cc639a84db0bae54a1e271a22e6964dda8ddcdf98a9fa10508ab42d1ecab12a4ee1cccf001925fd7dc8178d04c668aa32aa16ef5f2900313d067ad0ed6f741637f65c7dc13a606f053012925ba7ecdd697a1e807a03afc0e70d769d53ea44ad0e00f37c81fef2b1ec9e49fc673af7c2b80cb17f2b16eb62c5015ca856fcbee0e6810c527b0ba77fa139ccde0d1b5d74e48e3132d9a04bdbf7b438488a05bdb31e7a344ff63d88dded061f701aea17c13a122fdfef1c5d5ed90c6f3ca6ad5722114d9cbeeb52fa4f5bbb9d25abb5a7056537bb6e37668e2732506df", 0x1000}, {&(0x7f0000003980)="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", 0x1000}], 0x4, &(0x7f0000004d40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @rand_addr=0x64010100, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffe6}}, @ip_retopts={{0x70, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0xd5, 0x1, 0x1, [{@dev={0xac, 0x14, 0x14, 0x28}, 0x1}, {@private=0xa010100, 0x2}]}, @cipso={0x86, 0x6, 0x3}, @noop, @ssrr={0x89, 0x17, 0x7f, [@local, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty]}, @timestamp_addr={0x44, 0x1c, 0xcb, 0x1, 0x1, [{@rand_addr=0x64010102, 0x20}, {@multicast2}, {@empty, 0x7}]}, @timestamp_addr={0x44, 0xc, 0x80, 0x1, 0x1, [{@multicast2, 0x36}]}, @end, @end, @noop]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x3b}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}], 0x118}}], 0x3, 0x0) [ 453.618127][T10679] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 453.640989][T10543] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.649662][T10543] bridge0: port 1(bridge_slave_0) entered disabled state [ 453.659108][T10543] device bridge_slave_0 entered promiscuous mode [ 453.738124][T10543] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.745430][T10543] bridge0: port 2(bridge_slave_1) entered disabled state [ 453.755037][T10543] device bridge_slave_1 entered promiscuous mode [ 453.820538][T10692] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 453.994576][T10543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 454.109136][T10543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 454.269960][T10543] team0: Port device team_slave_0 added [ 454.298059][T10543] team0: Port device team_slave_1 added [ 454.396372][T10543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 454.403608][T10543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.430422][T10543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 454.592782][T10543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 454.599828][T10543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.626002][T10543] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 454.990329][T10543] device hsr_slave_0 entered promiscuous mode [ 455.059348][T10543] device hsr_slave_1 entered promiscuous mode [ 455.095602][T10543] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 455.103321][T10543] Cannot create hsr debugfs directory [ 455.417211][T10543] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 455.486950][T10543] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 455.561545][T10543] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 455.672625][T10543] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 455.905784][T10543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 455.945283][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 455.954368][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 455.988454][T10543] 8021q: adding VLAN 0 to HW filter on device team0 [ 456.021734][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 456.031164][ T9074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 456.041201][ T9074] bridge0: port 1(bridge_slave_0) entered blocking state [ 456.048517][ T9074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 456.108901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 456.118224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 456.128313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 456.137808][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 456.145134][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 456.156183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 456.167022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 456.177908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 456.188478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 456.217285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 456.228900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 456.239598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 456.249974][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 456.260135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 456.279681][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 456.289826][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 456.320002][T10543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 456.408434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 456.417682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 456.448757][T10543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 456.523224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 456.534981][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 456.609050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 456.619521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 456.653921][T10543] device veth0_vlan entered promiscuous mode [ 456.686702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 456.696013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 456.743440][T10543] device veth1_vlan entered promiscuous mode [ 456.797245][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 456.807120][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 456.816698][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 456.826518][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 456.847943][T10543] device veth0_macvtap entered promiscuous mode [ 456.868026][T10543] device veth1_macvtap entered promiscuous mode [ 456.912261][T10543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.926220][T10543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.936192][T10543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.946704][T10543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.956652][T10543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.967199][T10543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.977136][T10543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.987698][T10543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.002027][T10543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 457.010800][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 457.020348][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 457.029735][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 457.039733][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 457.065813][T10543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 457.077465][T10543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.088917][T10543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 457.099436][T10543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.109381][T10543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 457.119903][T10543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.129857][T10543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 457.140371][T10543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.154525][T10543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 457.163870][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 457.173895][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:09:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffb) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$ttys(0xc, 0x2, 0x1) 07:09:23 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x138, 0x13, 0x1, 0x70bd27, 0x25dfdbfd, {0x5, 0x22, 0xf3, 0x80, {0x4e21, 0x4e24, [0x2, 0x3, 0x8], [0x2, 0x3, 0x7, 0xab], r5, [0x7, 0x800]}, 0x0, 0xbf6e}, [@INET_DIAG_REQ_BYTECODE={0xeb, 0x1, "c6c0624d2345a0f22f65362bf325aedce25e3a3614b9dec92d3e1f3ee8cd73563da965dbaf6ab5a96f6378a369181fca48aece23369a0c6aa1779760ef39297ab092ca0e1823fde1d1aeb5584917c04345d5acd525d2769b69ad4af89629b5c10977017083485f63c2b3c832566b042c919d213cc0a2f2b3a027c63de09f9624b2ff75003b4df7483b4cd2de28dc54c6993b293035282acd854b560fd7ee7162c359a89f66539b12572fe0d53a1dcadd6e710aacbfa30252e6566c134752ca8153ff3a2ec7d92c3dcae826974c11235e4902618296cededa7b9793458aa499e043153edadc26b9"}]}, 0x138}, 0x1, 0x0, 0x0, 0x40084}, 0x40000) 07:09:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r2 = socket$netlink(0x10, 0x3, 0x15) membarrier(0x2, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x1ac, r3, 0x300, 0x70bd25, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x10}, 0x24080000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) r5 = openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x8000, 0x41) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r5, 0xc0305710, &(0x7f0000000580)={0x0, 0x8000000000000000, 0x4}) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r6}, 0x8) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000280)={0x24, r7, 0xc00, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3ff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x80}]}, 0x24}}, 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="e600008101fe54da3df31d27660897721b00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="0000000000dd9fc96bbd1d00"], 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000680)={'sit0\x00', &(0x7f0000000600)={'syztnl1\x00', r8, 0x0, 0x2, 0x80, 0x4, 0x32, @private2, @mcast1, 0x1, 0xe842ec6c236582fc, 0x2, 0x8}}) 07:09:23 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xc}, 0xa940, 0x0, 0x401, 0x3, 0x0, 0xa16f, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x2) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) close(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() process_vm_readv(r1, &(0x7f0000000100), 0x0, &(0x7f0000001480)=[{&(0x7f0000000240)=""/84, 0x54}], 0x10000283, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r2, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, r2}) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r4, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000180)={r3, 0x80000, r4}) r5 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r5, &(0x7f0000000040), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r5, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r6, 0x10d, 0x91, 0x0, &(0x7f0000000000)) ptrace$poke(0x5, r1, 0x0, 0x0) 07:09:23 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x2, 0x0, 0x3, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1a3) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="60c3d5d29d6df0b0f473f9fe9a1a44255bb39ded60b04804067ba005b46f24f561a87c37a00bdf6a2f99229528753888d1749156c6640bcf7f77aec99a63014ec1918aaeaacb8b95f4fd6464b569d98949dc8d52561d37fc6c20cbeda0eff0cea91012cc5a8829a688edb66f9d9c522d8db212114629713702599fb758b9e13d5789dc14625641b77f13d46944f66ee8aa3a"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20040822) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x7ff, 0x4, 0x72, 0x6, 0x7}) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000840)={'syz', 0x0}, &(0x7f0000000880)="50e000b1cf9c37da69e1c31a58c382faed2095595a05b6725969c8523cd321f89f68da82d3819e222ad9d50a977b38188c599a032193af497beabaea6cb99fcbc13e1ce7940bafe95d4ec10d7fcab5a15fda23c132f0c9b2ddef33be83022b7e32ae75c4b3a11aa1abdfd7057dd65de8abdd694d32556967ed620f040caf148f65138d4964b5cc40a12c2861ca207322252765ca70b75293f84e9a263f492b2903ef84ebac39cbc15cc4625ace08d08226d2137c9a8310723792782b8e286d9595d17426abfb9823ab583b24c99a75d35cd08dda4bce7c5a02c4d5ed4ee369ec2b665ff9be9c6b8d5e57", 0xea, 0x0) add_key(&(0x7f0000000800)='big_key\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000180)="00ed25c6b5", 0x5, 0xfffffffffffffffc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x100000b, 0x800, 0x8, 0x2, 0x1}, 0x40) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000140)=@secondary='builtin_and_secondary_trusted\x00') add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f00000002c0)="e1bf2974d6828f99372b35662a830aa847a399f06e09dd9ef96b4740c106062c5efaa57b6e57d7dc9e3c942a8c2033690e97f1ad5127c9f604842d6358180f212e4251cd5cedfb94bda388e199a66ac3b3dcfa6b1109d28c2b2badfa7f522a141d485e2c182ea5c9fd47aee4677467ed7dafb0c186009ffe7cd0cab0cefa008b3c7b46d0d48788978eb8881b75bd8e108296bc180b9d478db582dcbaf32b57ba4c059511e345c6378b7e738ac22bb2c53ed9e563878d580ee78cf26585d90056a50b48dd8b65", 0xc6, r4) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r3, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) keyctl$describe(0x6, r2, &(0x7f00000006c0)=""/193, 0xc1) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 457.821564][T10789] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 457.892286][T10790] netlink: 272 bytes leftover after parsing attributes in process `syz-executor.1'. 07:09:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d0000002500120008000100766574680000000018000200000033d2"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) r1 = dup(0xffffffffffffffff) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r2, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000300)={'security\x00', 0xc3, "357baeec98adff2eaadc2ee5a9e279b8c072e097b7cab6220637ddb606eadbf77ba5e6481fd4f05a0ef2fb8a3b3a28314acb25ad3ec912e7f94632f3f3a9084bb784f991428e6b2be248c411aa495c3330af1caca5e64b3125f839081714c88af18b71f2ec55863180aa33ad07ad895fa9ee4f05302f25eef042ef22a4ac4a1a58e442cd3912ff681133dd7713d3e9849cee5c5fc09ff1583a933cbc678986e35a2edbc431b7c4afe8a654cec09e9d3364e4ab45c852819aa3164710e0f1125b9a4382"}, &(0x7f0000000040)=0xe7) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) [ 458.003752][ C1] sd 0:0:1:0: [sg0] tag#7184 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 458.014422][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB: Test Unit Ready [ 458.021032][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.030920][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.040766][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.050588][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.060401][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.070196][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.080006][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.089811][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.099626][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.106060][T10797] IPVS: ftp: loaded support on port[0] = 21 [ 458.109420][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.125003][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.134806][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 458.144686][ C1] sd 0:0:1:0: [sg0] tag#7184 CDB[c0]: 00 00 00 00 00 00 00 00 07:09:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) recvfrom(r1, &(0x7f0000000080)=""/40, 0x28, 0x2020, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x2, @mcast1, 0xffffffff}, 0x80) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) [ 458.165051][T10790] netlink: 272 bytes leftover after parsing attributes in process `syz-executor.1'. [ 458.176414][T10789] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 458.232546][T10798] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 458.242473][T10798] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 458.268244][T10798] bridge0: port 3(veth11) entered blocking state [ 458.274870][T10798] bridge0: port 3(veth11) entered disabled state 07:09:24 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x10c, 0x4, 0x9, "48de802cfdbe2d324c4fd581589c27ad", "c3a7b260fe80880a32218d3638c15465a697f52e42c0b92d985a711a75662444ab4291d1994252d21e68b35323afacbda7b89f8d5a1035c01c69a772046f2c6658ad7e6ac10d4ecd9b6e3b627a879568bfd88dbeb98507f53703bebcf2e3855feabf432c0ef7786e6929e736dd954e554b55a78232dd92f98d667435c78f15d6fef79ee328b9cf93bd5cb020088045cde9af08543ae7cbffaac3391a4975a059e433ce0225216c4ecc8d587c62e009dd57bbe24cfe361c57404ecee196a4f65cc9e7ed365bf60d368e28a18a77c6762a4c5049618ddd3843b89a246958f315050434dec344e94542b560d4a6e13a93a93da7e2947ac303"}, 0x10c, 0x2) write(r0, &(0x7f0000000040)="240000001e005f0814fffffffff807000a00000000000000000008000800090000b70000", 0x52) [ 458.438762][T10798] device veth11 entered promiscuous mode [ 458.724582][T10793] sg_write: process 6 (syz-executor.4) changed security contexts after opening file descriptor, this is not allowed. 07:09:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r5, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r5, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x1b7a}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r5, 0x1}, 0x8) 07:09:24 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x10040, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000840), 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1c2) r2 = open(0x0, 0x64240, 0x1e4) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES64, @ANYRES16, @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x850) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000008c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\r', @ANYRES16=r4, @ANYBLOB="000426bd7000fedbdf250d00002d2c003400cf010000060028000400004db7e7dcbafe1ff055273dca0a703ca3514d96274b624176f30a401e853ad4638d3fdfd7b7b7e5e949cf6491c3eb70d0d73122a188c6f1e1982e936973e05ada0d2d183e38ca23820fde20c619957ebabe25598ac1def9ae740a78423330", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="df251f0000000000000000000000000000000000003d44a43248ccf0904c5759c2e0fb835c72f8f4e2dd2f4e326eb9cb5ce6f2e7a2c3101f6804019e2468c7e41fcb065990efd1cc55ccb22ecbcc625e74874e7316877d9638f1f58cbca48806"], 0x38}}, 0x0) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2cdbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd96194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b0194497600", @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000128bd4d5bf92d06147000fbdbdf2506000000"], 0x14}}, 0x4081) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8000090) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 07:09:24 executing program 4: memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x24, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000077c, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) [ 458.777209][T10833] IPVS: ftp: loaded support on port[0] = 21 07:09:24 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1a3) socket$inet_udplite(0x2, 0x2, 0x88) fdatasync(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x8001, 0x0, 0x5, 0x4, 0x0, 0x5}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x91}, 0x0, 0x0, &(0x7f0000000ac0)=""/145) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r1, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000340)={0x0, "255ec942c8d73bd8c287254e88821ae01dffa8f971688b4195e6744728aecbe0"}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000080)) read$FUSE(0xffffffffffffffff, 0x0, 0xffffff71) readv(0xffffffffffffffff, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000c00)=""/230, 0xe6}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000580)=""/156, 0x9c}, {0x0}, {0x0}, {0x0}], 0x7) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 459.024743][ C0] sd 0:0:1:0: [sg0] tag#7185 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 459.035397][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB: Test Unit Ready [ 459.042012][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.051881][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.061694][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.071550][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.081358][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.091177][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.100992][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.110853][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.115609][ C1] sd 0:0:1:0: [sg0] tag#7186 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 459.120652][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.131028][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB: Test Unit Ready [ 459.140725][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.147251][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.157026][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.166712][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.176352][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.185990][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.195665][ C0] sd 0:0:1:0: [sg0] tag#7185 CDB[c0]: 00 00 00 00 00 00 00 00 [ 459.205317][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.222567][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.232420][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.242216][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.252023][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.261824][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.271624][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.281400][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.291215][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.291349][ C1] sd 0:0:1:0: [sg0] tag#7186 CDB[c0]: 00 00 00 00 00 00 00 00 [ 459.354647][T10847] IPVS: ftp: loaded support on port[0] = 21 [ 459.853856][ C0] sd 0:0:1:0: [sg0] tag#7187 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 459.864854][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB: Test Unit Ready [ 459.871846][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.882136][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.892423][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.902730][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.913035][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.923225][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.933453][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.943801][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.954061][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.967296][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.977557][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.987882][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.998110][ C0] sd 0:0:1:0: [sg0] tag#7187 CDB[c0]: 00 00 00 00 00 00 00 00 [ 460.272118][T10900] IPVS: ftp: loaded support on port[0] = 21 [ 460.350011][ C1] sd 0:0:1:0: [sg0] tag#7188 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 460.360745][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB: Test Unit Ready [ 460.367467][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.377269][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.387080][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.396882][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.406666][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.416458][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.426255][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.436052][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.445863][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.455691][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.465486][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.475284][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.485069][ C1] sd 0:0:1:0: [sg0] tag#7188 CDB[c0]: 00 00 00 00 00 00 00 00 [ 460.492928][ C1] sd 0:0:1:0: [sg0] tag#7189 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 460.503483][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB: Test Unit Ready [ 460.510089][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.519892][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.529687][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.539487][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07:09:26 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1a3) socket$inet_udplite(0x2, 0x2, 0x88) fdatasync(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x8001, 0x0, 0x5, 0x4, 0x0, 0x5}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x91}, 0x0, 0x0, &(0x7f0000000ac0)=""/145) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r1, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000340)={0x0, "255ec942c8d73bd8c287254e88821ae01dffa8f971688b4195e6744728aecbe0"}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000080)) read$FUSE(0xffffffffffffffff, 0x0, 0xffffff71) readv(0xffffffffffffffff, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000c00)=""/230, 0xe6}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000580)=""/156, 0x9c}, {0x0}, {0x0}, {0x0}], 0x7) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 460.549293][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.559089][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.568893][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.578684][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.588496][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.598343][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.608146][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.617942][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.627724][ C1] sd 0:0:1:0: [sg0] tag#7189 CDB[c0]: 00 00 00 00 00 00 00 00 07:09:26 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24) 07:09:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x83, &(0x7f00000000c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r4, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r4, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={r4, 0x1b7a}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={r4, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r6}, 0x8) 07:09:26 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1a3) socket$inet_udplite(0x2, 0x2, 0x88) fdatasync(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x8001, 0x0, 0x5, 0x4, 0x0, 0x5}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x91}, 0x0, 0x0, &(0x7f0000000ac0)=""/145) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r1, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000340)={0x0, "255ec942c8d73bd8c287254e88821ae01dffa8f971688b4195e6744728aecbe0"}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000080)) read$FUSE(0xffffffffffffffff, 0x0, 0xffffff71) readv(0xffffffffffffffff, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000c00)=""/230, 0xe6}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000580)=""/156, 0x9c}, {0x0}, {0x0}, {0x0}], 0x7) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 461.142795][ C1] sd 0:0:1:0: [sg0] tag#7190 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 461.153439][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB: Test Unit Ready [ 461.160049][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.170320][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.180217][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.190052][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.199844][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.209656][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.219454][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.229269][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.239067][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.248864][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.258665][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.268451][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 461.278256][ C1] sd 0:0:1:0: [sg0] tag#7190 CDB[c0]: 00 00 00 00 00 00 00 00 07:09:27 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syncfs(r2) [ 461.398391][T10923] IPVS: ftp: loaded support on port[0] = 21 07:09:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x14201, 0x22) write$UHID_CREATE2(r4, &(0x7f0000000300)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x71, 0x8, 0x7, 0x656, 0xfffff801, 0x1, "99c4c7e34abd215bf995efe9a73dabfb179323e1545545ea7ebad29bcd395484cb61f7f2bee50bed2acae54c11b65ba853b146d0ddab8ced1fb6589871f094e387ae94a3c59cd5b03ccb714ee2e71a047228c176d4aeeabedc332ef42affc86db10e2b5011b52256559c9dea8d5edc7969"}}, 0x189) readahead(r3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r5, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000140)={0x8, 0x4, 0x20, 0x2, 0x8, 0x93, 0x7, 0x1f, 0x1f, 0x20, 0x0, 0x3, 0x6, 0x9}, 0xe) [ 461.782334][T10938] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 461.912956][ T8800] tipc: TX() has been purged, node left! [ 461.999874][T10946] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:09:28 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1a3) socket$inet_udplite(0x2, 0x2, 0x88) fdatasync(0xffffffffffffffff) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x8001, 0x0, 0x5, 0x4, 0x0, 0x5}}) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x91}, 0x0, 0x0, &(0x7f0000000ac0)=""/145) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r1, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000340)={0x0, "255ec942c8d73bd8c287254e88821ae01dffa8f971688b4195e6744728aecbe0"}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000080)) read$FUSE(0xffffffffffffffff, 0x0, 0xffffff71) readv(0xffffffffffffffff, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000c00)=""/230, 0xe6}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000580)=""/156, 0x9c}, {0x0}, {0x0}, {0x0}], 0x7) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 07:09:28 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x80000000, 0x1}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x34, r4, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x34}}, 0x0) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r7, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000240)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) r9 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x160, r4, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x124, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x44}, 0x4000010) [ 462.382703][ C1] sd 0:0:1:0: [sg0] tag#7191 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 462.393357][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB: Test Unit Ready [ 462.399967][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.409814][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.419631][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.429475][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.439279][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.449075][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.458875][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.468680][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.478472][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.488258][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.498062][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.507852][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 462.517637][ C1] sd 0:0:1:0: [sg0] tag#7191 CDB[c0]: 00 00 00 00 00 00 00 00 07:09:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r5, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r5, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x1b7a}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r5, 0x1}, 0x8) [ 462.591427][T10963] IPVS: ftp: loaded support on port[0] = 21 [ 462.691959][T10966] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 462.765561][T10967] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:09:29 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000240)={{0x2, 0x2, 0x1000, 0x6, 0x4}, 0x7, 0x86, 'id0\x00', 'timer1\x00', 0x0, 0xfffffffffffffff7, 0x9, 0x1, 0x6}) gettid() process_vm_writev(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000440), 0x0, 0x0) dup(0xffffffffffffffff) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 07:09:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r3, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'hsr0\x00', 0x3}, 0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) [ 463.113369][T10966] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 463.127349][T10967] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:09:29 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x20102, 0x0) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000240)={0x40, 0x9, 0x8000}) read$midi(0xffffffffffffffff, &(0x7f00000000c0)=""/223, 0xdf) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8001) 07:09:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r5, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r5, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x1b7a}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r5, 0x1}, 0x8) 07:09:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0xa0180, 0x0) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000100)={0x4, 0x4, 0x1}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r5, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r5, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x1b7a}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r5, 0x2c, &(0x7f0000000300)=[@in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e20, 0x9, @private2, 0x1}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x127600, 0x0) write$ppp(r8, &(0x7f00000001c0)="aad57ec53057dd7324a9c8c20e29c660f7276c04fb8242086aa915b093ef84205fb2cbcd44521ff98e83b08aceedc9b15165b979de12416dc953501e63231654787c34709f447be94c893b8affd16a99c846ee055b2e11cceae6d5c48cf63e087c13781d9f0d1b135f896d2c1cb00ac957d32968221adc02ba3543e62f885027fc4aa1e60f29b7f1ed0b28c8c4f5", 0x8e) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r7}, 0x8) 07:09:29 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x80000000, 0x1}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x34, r4, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x34}}, 0x0) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r7, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000240)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) r9 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x160, r4, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x124, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x44}, 0x4000010) [ 463.870800][T11015] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:09:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) r4 = socket$netlink(0x10, 0x3, 0x6) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x44, r5, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000005}, 0x4001) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x3c}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') [ 463.936062][T11016] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:09:30 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0xa10000, 0x1, 0xe416, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9e0902, 0x100, [], @p_u16=&(0x7f00000000c0)=0xb8ba}}) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000180)) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xfda2, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_TYPENAME={0x0, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xf38}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 07:09:30 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000000)={0x2, 0x1000, @local}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24004040) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x80200, 0x1) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x3, r2, 0x1}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x83, &(0x7f00000000c0)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r7, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r7, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000000)={r7, 0x1b7a}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000380)={r7, 0x401}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000400)={r8, 0x3}, &(0x7f0000000440)=0x8) 07:09:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet6(0xa, 0x80003, 0x6) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x9b, 0x401, 0x5, 0x10000}, &(0x7f0000000300)=0x14) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r5, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r5, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r5, 0x1b7a}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000080)=0x84) 07:09:30 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x80000000, 0x1}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x34, r4, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x34}}, 0x0) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r7, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000240)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) r9 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x160, r4, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x124, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x44}, 0x4000010) [ 464.394748][T11037] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 464.468755][T11063] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 464.486710][T11062] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 464.560847][T11037] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 07:09:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r1, 0x4, 0x4) openat2(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x161000, 0x3, 0x17}, 0x18) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffff000100627269646765"], 0x34}}, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0xfff, 0x2}}, @IFA_LOCAL={0x14, 0x2, @private0}]}, 0x40}}, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r5, 0x0, 0x0) ioctl$TCSBRK(r5, 0x5409, 0x608) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 07:09:30 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xfc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x7, @dev={0xfe, 0x80, [], 0x28}, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 07:09:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x280, 0x280, 0x0, 0x280, 0x340, 0x350, 0x350, 0x340, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x270, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x200800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [0x0, 0xffffff00], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) r6 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r7 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYBLOB="ea6d97a1dbff15db514f88c3860b71920a859b14acde4822f09606a6ba558fda0e8e845244480a571e3e1385a1935f67bdc602e0a6154b464ac33f05fb50757651d4d1f21ac9e66f46abcc", @ANYBLOB="00000000000000002800120009000100768d006800000000550a38b08ea8cbed278053877b4e1800020014000100000000001c3dfae5b97fcc6ddc199be24ebeb3abb8c9249400fa819412d3e174086b74", @ANYRES16=r7, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010060667362000000000800020000000000fb601286e47307d61f6edf65cf8189d277a6e68435828e903287e008a02ef7b934034434651edee5420baae39e54"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x60, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x30, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}, @TCA_CGROUP_EMATCHES={0x1c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14}]}]}]}}]}, 0x60}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}}}, 0x24}}, 0x0) 07:09:31 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000000c0), 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1b7a}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xbc51, 0x4, 0x3, 0x8000, 0x1}, &(0x7f0000000140)=0x14) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r5, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r5, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r5, 0x1b7a}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r5, 0x4, 0xfffb}, 0x8) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:09:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40801, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r4, 0x0, 0x0) r5 = dup2(0xffffffffffffffff, r3) ioctl$NS_GET_USERNS(r5, 0xb701, 0x0) [ 465.247629][T11079] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 07:09:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet6(0xa, 0x80003, 0x6) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x9b, 0x401, 0x5, 0x10000}, &(0x7f0000000300)=0x14) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x83, &(0x7f00000000c0)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r5, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r5, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r5, 0x1b7a}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000001c0)={r5, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000080)=0x84) [ 465.404822][T11080] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 07:09:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r3, &(0x7f0000000200)={@void, @val={0x11}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x8, 0x2f, 0x0, @empty, @mcast2, {[], @echo_request}}}}, 0xfdef) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="97fc4fdc7c170644194d6d2833366119", 0x10) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r2}, 0x8) 07:09:31 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000840)=[{{&(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)="3ae534317e2d670f2964c5a3f04c7eac7ce5d7677c9e44282073b4a6270716382c1ae59621c4e8ebc14e978004479d5f7a2dca79ab88537034e30261c311b6999fa1e0f1365c02c66a6acdf31ea4f707b3aa29db23286aad88d7e23e13d36ae44640e870a0f49fd04f3415796ac4dbaf5881ac462ce58a3447d8ed3a2fcb1a2f530a2411235bb2925fb67a5bf43fc2e01a5e26e11a0a36f90de36d2baa33d190054bd21d3c6cf601c26bbea5c1802442914c5e83fc446f66b9240d33fb444aacd49be70960441042d5dc83ed7df519765fbc23ba947a43f78f9d50c9", 0xdc}, {&(0x7f0000000100)="2f21d4a5ad5fa50c11da29f1efa46d77fdbb53f479a8e6d3af14fd31ac93842fda66d40c22557cf1bc1ef1f3cf083dcea7f3a258ef4c4e31ccec9f6aae6a33a8dfb145693d3381637517e8736dc69afbe1e9aa442b", 0x55}, {&(0x7f0000000180)="a0c1cf0dd93a2ccdd19c806d106a33f52dc85f227008fc352a6003923dc36bf8dd207c6f2b410cfe3e6b53f1d1c8112aeda56e2981a93f21a6e06a4ed5a4c913dcd8dfd1471acde1b7305a9a4ebc235f9033e71c85884358189c2929cd5037220352e10237f6a415311e02e450c3", 0x6e}, {&(0x7f0000000240)="225a39ad7f418baa", 0x8}, {&(0x7f0000000280)="3a39e684ea725f739d394d46257e4634b8b642a0539a7ce6eba17804b3ab28bebedd2dfcd3c84b54df0e376deddcbb083ec0ed0ca80d9c8f16c4b7b4a4f862f648d63441aece5e9dcad835f66f5638f56d", 0x51}, {&(0x7f0000000940)="8507dae8031dc9a1e6014fa54099a449ec4c7ab5c3e65d7bb5ad555aaef9805d9dc8d6573059aeb5b70626ecf8827bd37d809b106c95ab60a4269b3ce0a4c78f6219678afb45863cfa849fc9f9eb17798b52e334659687d0277155becf433b62bae47ac8c420df910490", 0x61}, {&(0x7f0000000380)="5f77c0b87b2442ba6e700d394b6159155188c0774dc1c50170998db4d42b7060", 0x20}], 0x7, &(0x7f0000000440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x35}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x340}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @loopback, @remote}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x100}}], 0x80}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000004c0)="03131a7e62f645af0f29bc82a9e29c55a244a21f9e76f11948534992fdc679aef543b5e948d3d4798ffe8fc979f34c5bc39d1a78758fb01aeeb60ee9e2c04ee15d41a958", 0x44}, {&(0x7f0000000540)="feb88f63693776a3ad10b2e4b5ceb4627cb015609121c5d5bd3fa35c217dddcbb7b156ed81fe19d794f7d8801705c38b676f332373257c01ba0315e63635c778e7586ee9d0b909864d2a2a997c82", 0x4e}, {&(0x7f00000005c0)="897182c18c9602ae6e7341c6586b8693206b5a98de079225d47ea2726eab0deffa", 0x21}, {&(0x7f0000000600)="8b69f7a2d98e4e25fb9a7acfb309979e3c77b5e6a9e4fbfb39a1b37d3e8e269e09ad6c7ddad67c95daceb6c6aca8c5e2c90cce3154c447fd67a67f96309cd7024675433440b2558ddddedb0f93d30b014265dcaae75bc3f827365d5ee4f9381eaf21b9579dfd7f298de8c2d7232ac1312f2571d3308e165fe5ebf363407d641e43a6de9ab04f4ea78caf7ca0ff39169fbc67a8410c144629b92d4930b6d09e68549726bd2d616cfcf989e15248240d6fd2fcb6521b934d1f9be9ce301c7f5e7834c1431efe104d57ac", 0xc9}], 0x4, &(0x7f0000000740)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_retopts={{0xb4, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0x5b, 0x1, 0x0, [{@rand_addr=0x64010100, 0x1}, {@dev={0xac, 0x14, 0x14, 0x16}, 0x80}, {@dev={0xac, 0x14, 0x14, 0xd}, 0x401}, {@private=0xa010102, 0xe785}]}, @lsrr={0x83, 0xf, 0x66, [@multicast1, @dev={0xac, 0x14, 0x14, 0x31}, @local]}, @ssrr={0x89, 0x13, 0x70, [@multicast2, @empty, @empty, @multicast1]}, @lsrr={0x83, 0x23, 0x12, [@broadcast, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0xc}, @multicast1, @local, @dev={0xac, 0x14, 0x14, 0x35}, @broadcast, @local]}, @lsrr={0x83, 0x3, 0x39}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x34, 0x66, 0x3, 0x1, [{@loopback, 0x5}, {@rand_addr=0x64010102, 0x3}, {@dev={0xac, 0x14, 0x14, 0x38}, 0x4}, {@rand_addr=0x64010101, 0x3}, {@rand_addr=0x64010102, 0x1f}, {@loopback, 0x3}]}]}}}], 0xfffffffffffffefc}}], 0x4, 0x0) 07:09:31 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0xfc0d, 0x6, 0x9, 0xf}, {0xae, 0x6, 0x36, 0x4}, {0xff, 0x0, 0x6, 0x1}]}, 0x10) readahead(r1, 0x0, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r3, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000280)={0x80, 0x4}) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$bt_cmtp(0x1f, 0x3, 0x5) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r5, 0x0, 0x0) r6 = openat$cgroup_devices(r5, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) r7 = fcntl$dupfd(r4, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000240)) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24000000330019011b0000000000000002000000050000000c000180080016000000000058b315621ce57b58f961ad0716268e0da105b8fb366b6966a2bdd0682d87141b51ce7d31740bcbcfd36a5db2aa577c680039d8e8bd6b07ee3743896f2a9c496d9635804f2b3991fd30f261f1f79b35affac941e68687dae60a"], 0x24}}, 0x0) [ 465.754713][T11092] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 465.888210][T11093] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 465.948457][T11098] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:09:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1=0xe000000a}}, {{0x2, 0x0, @multicast2}}}, 0x108) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000280)={0x6, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @private=0xa010102}}}, 0x108) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000000)=0x100, 0x4) r4 = getpid() getpgrp(r4) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r5, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) dup3(r2, r5, 0x0) 07:09:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x2) r3 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) fcntl$setlease(r3, 0x400, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60179200001c0600fe800000000000000000000000000000fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="70c2000090780000fbff7f19000d"], 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) [ 466.140851][T11098] openvswitch: netlink: Either Ethernet header or EtherType is required. 07:09:32 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:09:32 executing program 3: r0 = socket$kcm(0x10, 0x7, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x40, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x4c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @remote}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}]}, 0x4c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r3, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @private=0xa010100}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x5}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7f}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x2}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xdc9}]}, 0x60}, 0x1, 0x0, 0x0, 0x30009888}, 0x40004) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154002008178040016000a0012000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 07:09:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f00000000c0)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 07:09:32 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket(0xf, 0x2, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x4, 0x1) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @loopback}, 0xfffffed1, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 07:09:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x2) r3 = socket$inet6(0xa, 0x80003, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x0, 0x280, 0x280, 0x278, 0x280, 0x348, 0x350, 0x350, 0x348, 0x350, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, 0x250, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'team_slave_1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x4}}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@ipv6={@empty, @rand_addr=' \x01\x00', [], [], 'veth1_vlan\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x24}}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) fcntl$setlease(r3, 0x400, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60179200001c0600fe800000000000000000000000000000fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="70c2000090780000fbff7f19000d"], 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) [ 466.840352][T11125] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.4'. [ 466.850186][T11125] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 07:09:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000018c0)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="e97c863db1b57d90938a808db04e6b62e50f7a612715b344b4fa93f1015da19d7d6c3dfa24a442d063e0a263eb85291cca2fa449599e4a0e0d1df74453b8983264ffde94483e77caac07f07ea88e9588ea66e64e2d829eded7e8088fb56f2c49b59d294199c432866203522967778e6d796660bf6e1c563ab5116b5304f507d17a294b466c663d4ce7c3d92c909d4c2f8410dea7c0ed5dccc4c5abb5348af23553b5f15ca9c8d870ed6ff56ec570d9fcb0ea5ab93eb2a6f4bc78", @ANYRES32=0x0, @ANYBLOB], 0x34}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001a80)=ANY=[@ANYBLOB="3400000010000100"/20, @ANYRES32=r8, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r5, @ANYBLOB="08000a00b62d1e723118bc977a1e1ad7b38346e8f6096e9b70092eb13462e03f16df71c8ebf0034a428f3c2fc21a989eff3e6be9126c3d9cad456d8be02ca0fe8efd424f7511bf421e1bbf8f736ed0b54e342b3f0b8951d31a7de9d31ad81bd415ceee4bcfedb913ef40be600f1880d348aaf0", @ANYRES32=0x0, @ANYBLOB], 0x34}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r10 = socket(0x11, 0x2, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r11 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r9}]}, @IFLA_MASTER={0x8}]}, 0x34}}, 0x0) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10, &(0x7f00000013c0)=[{&(0x7f0000000040)="434fe6ad612bcd53166e9dff5127734b099ffd7fa1b14a83244b8d259d413de9a508d51b85f43a582b3b7775eecd0f39e4304de52e108d6f55e8a33abcb14bc10960c0a24d", 0x45}, {&(0x7f00000000c0)="f0fa87062ebba051a18825f1dd69029789cb9571a67ba47f763209aa314686cbe0f76df5f86b8982315ee3f201afa16dfe02ed45620df32a7332811d0516234012054c8a342c842401f9c3bbb62e7c1899df50a6fa1e5aa72779d5843a466755a6ea8c643e0e9a51c1744086e57033", 0x6f}, {&(0x7f0000000140)="dce0c28da3e27f6c76f9e1b055b1a76492", 0x11}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="360d237e78fe61f158e6be5a9c9f16f658f39ecac99e5dde724b20e8f8ed693ae2cd75f5f234c754fc41ad68484a680b5ec54c8426416e09a14b6006dac3e098dac3bfe3a05fc5a75e4c10717e49b357db553927c57f59596fc8316f659a99136d9a5f29791c656f36e369435aa658b16318757828f76a8d113972131460b4ec4eae6e55f9b32933c64614af40413add9bc74d4f00ef0b85e27e331727c45c9d61ff50d1a893dab6bc4fced159287463e89996d537c072209cc66a014b1dc242b948106f736dfdfd8940144791", 0xcd}, {&(0x7f0000001280)="1a1395860a59e382de6cc52032730b5ab22152cc685692f8f3d3dc3328f43f3ebda0f7e863c94621ef9da8ccf3fd9fd210c0a6446fe9c2c6a290f86475851eefac503195647f74c3b4a02a25e6638d15d2701769841e31bfe7d2a57c5be04ff5fe50b0d10d800484e346909f8ac17999dac25e24ba15beddb4dc7c8cea631ce673be", 0x82}, {&(0x7f0000001340)="14209b3db49b4116056fab58816d8912b84572590ba5a6b0958ae3de097fa159f9b1c2730b8cec867f7a4dd0bd3cbf85970edba3a274e801f6ebbcbb8cd8a19ece080fbbffc6dfdf8f841a55035b1131c706b948d2", 0x55}], 0x7, &(0x7f0000001440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14}}], 0x30}}, {{&(0x7f0000001480)={0x2, 0x4e22, @private=0xa010102}, 0x10, &(0x7f0000001840)=[{&(0x7f00000014c0)="a0ec1e7aba1e6b43227108056910c5ab8f293dd50127fc380a7b0bfac41a9648c724a7754f5ae36ec5f424656e94c654fbe140d25dcd3da2d474e1a71587e8fe91816e8b24f147bdd5bda33221b4a199ae2fbe2d3ae55318e43bb9d06b338182b2fcfe8066a0e775cac14cf9cbced1a6e10d0b8ddf3978d7188ed5919768890828f90731abec103e2972fc80f83153f3963d997fb7057881fc0f37e12dfbc79ef74b36276f96b8bd79f49d931ad06cb153fe72d5214dad03", 0xb8}, {&(0x7f0000001580)="37ef8bd8121c416200f4a0b02603a94eace18fc5807b6f78016475665bcb70452892e75f708f2a21908b2175827941cbef61d1c4a7706453e9349295a6eea47614d60601ae989bb597703230f968dcdfe5af0ae0e626f5e6d1a3eee5b157d1b14a3f47ac8df9df2a2ce086097b6b21a3cf57617b959898cc3b500616323c974e4ddad17d60ebd11801457d69040dd6bfff695740310f01f4dc88217b88d11c4ed47ea4cfb42e343a1811bdc4bfdd056e2cdcc5e5a2d47f6555125e94bb51fde94038098c719dc971d5d401291680e481d3306a79", 0xd4}, {&(0x7f0000001680)="69f0f4718ea0378ee8829ee7dda3252ca119f37aba19ab22f59b6e42ce38b661d055582f7e8b62f6507ee30fcfbc62240cf2d9a630f493c0fe96b188669a7141fc78bfd1558ca39094b2c8c70284a1fcc58d21ffb31bf70d874a983d40e1dd183ddad6fd7a81271ff1617a44", 0x6c}, {&(0x7f0000001700)="11be4c9bf606a132db2bf68e23d6bfea58214ca64bd5d36e51ddd6d06cc66cbfc893b4dab3a9", 0x26}, {&(0x7f0000001740)="b041ce5a9cafe90a10f1329acfdce1c1e961266471b66f6568ee9a138b774eaa15a3eb70f4a0ec8bd7bd20057432cf92d1dd91a20fe01e", 0x37}, {&(0x7f0000001780)="fbf4649df9d922b8e4434f5edd6b093c3f0df5ce3ae8003247730dadc67cf5b5aff6cd5aaf766358d5fe5e8853de9ccea212a3fd8a628b975a19680bcb1ef88ee23b2e635ddac00a3640818cd3e459dbfe46929e5465f360ceefc58034b5e136f640a4494cafef1b4db5b5b1ca6eb2ec2b527e4983695195ff3a918e947873a764d00f7eff9f108ce31cbb99c13b7c7c939a80b02b2feeb54560dc372d1340ad718fbaf475c5b30b32e6f503cc98e6", 0xaf}], 0x6, &(0x7f0000001b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @empty}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x95, 0x0, 0x1, [0x7f1e]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @remote, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @loopback, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010100}}}, @ip_retopts={{0x44, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @noop, @ssrr={0x89, 0x7, 0x5e, [@multicast1]}, @rr={0x7, 0x27, 0xc2, [@empty, @empty, @multicast1, @loopback, @rand_addr=0x64010102, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x33}, @private=0xa010102, @remote]}, @noop]}}}], 0xf8}}], 0x2, 0x240000c5) [ 467.130432][T11133] xt_check_target: 13 callbacks suppressed [ 467.130503][T11133] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 07:09:33 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0x0, @private=0x2}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 467.484319][T11125] team0: Port device veth3 added [ 467.560926][T11141] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 467.749142][T11144] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 467.796770][T11144] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 07:09:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r3}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) setsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, &(0x7f00000000c0)=0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2}) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) dup3(r6, r1, 0x0) 07:09:34 executing program 1: socket$l2tp(0x2, 0x2, 0x73) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r0, 0x0, 0x0) r1 = accept4$phonet_pipe(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x80800) sendmmsg$inet(r1, &(0x7f0000000f00)=[{{&(0x7f0000000200)={0x2, 0xfffc, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x810) 07:09:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5901000010000307ebfff40606c6070004000000", @ANYRES32, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000480)={0x5, &(0x7f0000000180)=[{@fixed}, {@none}, {@none}, {}, {}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, 0x0, 0x78) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f00000000c0)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {}, 0x9}) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0000100}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)={0x90, 0x1, 0x8, 0x301, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xa25}]}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0xcfb0}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xffff}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x491}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6001}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xd1f}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) [ 468.032827][ T8800] tipc: TX() has been purged, node left! 07:09:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000000c0), 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1b7a}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001180)={0x0, @in6={{0xa, 0x4e23, 0xffffffff, @private1={0xfc, 0x1, [], 0x1}, 0x8}}}, &(0x7f0000001240)=0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001280)=@assoc_value={r1, 0x5}, 0x8) socket$inet(0x2, 0x80001, 0x84) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x288002, 0x0) readahead(r2, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000100)=0x8d, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = inotify_init1(0x0) r5 = inotify_add_watch(r4, &(0x7f00000000c0)='.\x00', 0x20000000) inotify_rm_watch(r4, r5) inotify_rm_watch(r2, r5) sendmsg$NFT_MSG_GETSETELEM(r2, &(0x7f0000001100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000200)={0xe9c, 0xd, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x700, 0x3, 0x0, 0x1, [{0x4cc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x348, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x56, 0x1, "242ccc5208783728e07476d72ab525b15036966aeb8c62e51a4b3cb709c4e0ac0366d9feea545b7cff1b2c9cd9927063aa179ad613492868265492c9eb0e71f78b1d6cda8137c37bbb83faa6c666dd33459f"}, @NFTA_DATA_VALUE={0xa8, 0x1, "10ea0925736bf38ff75030e16c77cf1b116e9348ca4c5ea69282e08aee236e493d94a4fdf5f8b6011c3343db9ec54705fc41dfc3deb349d9dc28e6308225b40d77e074efe046fb1ad7186a68b406c9e3f01a52b5460e892c292cf85908920993d8158aa8a8a67f31bc1f3d64bdf210817166e10d4c8db003cf5ac5aabaebb954e296151ff722b2d4d63f4648ea012a5423e1123969a9876a2d1c005bb3c3fd799b32be5a"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x92, 0x1, "4d71b2bc3f1791bd2766d04cbd4acf90e25b37579947930c21032990cdb91462164c44973ba5aed933ecc034e820700ed7f698ce2079e829e545b242bc7263d25b87648eaa8fb825c8f5adfa7f6ab8b697f6e957e485e9583a8715c7f4758e0e8b1ab4eab6b45888a74ebc4619f20f64cdb3097b3155b05e949c7944bb62d86a3b048bc44b3d5771934f0023ce3e"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xb0, 0x1, "288930c6f935c5ac8edb2c4e38ca8b0d08b3973cd2bef469d8837ed6161dc8d6b3c8cfc053f7630b92709624ace2d6b5ea64cb623bc1a8239b30af1be395cc416d4905f7ffd0c3efb2d88a7bc513e5149a3b5170422fec8dcb72f5e7713b18c5bf4ea64e335d27179bd744d28652e6143aa02f41d79f00aceef7c838c1298f39111e1521d4fc81a2a568e1e201f1c4d9714a9183777034d4f1f7e82f55c7d6daf717605704fc34d739a79873"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}, @NFTA_SET_ELEM_DATA={0xfc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf5, 0x1, "b71e61f8dd6dc4ac4c1b7f5fcc92cb0adcd569f9c410d9a5fe8f9f0719ecd212a5ad272bb6db35ff4b7e5560a1eaeefebb007e0afa9e380aa12cda43123a3fdffca8fd7546f8c2087ad2e8ddeb8c8b5755155d65b3d7de1cf3a16531ccb519dac341ad3d8a78e8dd6694fa1c6d33aa730df316a69201e751fac37289f3caef6acab49b0084ce12cea530184543ca7d4fda31bd1b1c681b4301389a9eff08e436faa06e89b28af4de3bd366ed715eab36e0c97e50f5095edb5ff065dedcdafd0228760d12c80301184a98da87811889328dde2efac29b2c0080c712d32b6f07c7115bab6bd87d4e2707b8fd51a99a160dc1"}]}, @NFTA_SET_ELEM_KEY_END={0x84, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x7e, 0x1, "501355f82853b29654d0dba496e743f842861f62a50fa7094799b4de9f5b7f4c13d50efc5f8c33fd953e549507d7fadb0ca5b01e50fc1fba7ab7ff033ea7b25bbe42371616ad1ccc7315fc2c9806205ca52a14355bc4034585e5cdfc13ebbd33addb904856e625677674e5526a4575437ab230990995f0f66af6"}]}]}, {0x230, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x220, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x1}]}, @NFTA_DATA_VALUE={0x26, 0x1, "ac0355725a7a846753f30e70a4c8f7f4ba11417a34ddef2a6f02b4da4d6341bfa678"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x62, 0x1, "f90be29b905685ba6d817ee61fff0901d3a9c0fdf930636fd807ec6ede8071380161662101dd5ad2e5a170727bd7e024365561042ff290511bcc54bdbce0b249921a17934a8ac579e56c1ec0e0ea774f19e3e20a4d8e2f4dc5d64731c1a6"}, @NFTA_DATA_VALUE={0x102, 0x1, "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"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x73c, 0x3, 0x0, 0x1, [{0x1d8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x95, 0x6, 0x1, 0x0, "4f9ca70132415d34bedaf98218c66e8c0ab7eae5906c6fc754ccdfbdefec9ef274848e2bd42150ff6b71f340a51a8be354f73a8684f787ae9cd97953a622f0bdcbd0ecf3eb45f352dc39a36bd27615bec2c46e0c4618570e745fc8f5de8d7a23aae19cf5b3f896b1ec3c4e73ad5ed15c1b8bf1df620b9ff172e6dff01ccd17b2f1b9af0df9d345adabb477cb202efa9883"}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_KEY_END={0x134, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x10, 0x1, "49c90ce85884b0e75d746032"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x8d, 0x1, "dee7176a8368d10b10346479a3233b34e275be8270f2df612b85b8e15824edbd7e9b57a87d215adf49ff8f1855f46bc72b03ac3fc4282609a563cff4ad11583930fea1d80388ab188d6e3f486060f9c230e967b6cef7a932a7aba5f27abfff5adc8700c7ae4fe3336d21d5d8cf9e644ec7f86f1eeaa14e2ac6e697ea1b99b6e11e85e54490b1d52786"}]}]}, {0x47c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1ff}, @NFTA_SET_ELEM_KEY={0x30c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x93, 0x1, "164671791a70e199c14b45a57b36b9fff690d2dbc50496cd54ec401926b414dd60f6ee5b19e52c51966c9bf5c2ed45003dc1b3f39b4b321d7d0fcd21a0d8d9636d57d6c346a70039d966767feb16ad8af3325164d966f725cae7259e2043f03bc17c64c21da316dd8e7844ff0231ff75c775c957de160562f3daa26f085cefbe5b18b6515ef5349271f44029c8239c"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xd9, 0x1, "7f0822675c30ceaafcdeaad58211248e11b5d36a311ed1843af82c803313892b0b2a90a6bb1f8a5227eb30ca17becd73485fa0f82dd0269438da913c41882d3f2aaa502cb927fa9d554508201c7f2e5b6a2d50067580f70ac95af4ccfb9a048c922cb64727112975737dc5c7b03d374c9e8e04d5da562ebb061649f8a8294dc187d1d95b56dbb8710dff05622d8f96add2411db3bb529fe5ae7aa4caa5e2c33ab679e579ce69a05bd37a7c60a8a173e1b36b946fe218d166bfeeac11982fe86d96f8355ae23a60a7b7951c7a40f996ad8b5401953d"}, @NFTA_DATA_VALUE={0xf6, 0x1, "a59a00b0bc0682e2c3894fd7bfec378afe58c7457e56ae937169b5898a1c4435aa286abb080675be28a0ef5bacd82ae2bf7e4b7e2362ee486bc7bc2a90dae64561a479ba5635bd5bc5e5f01e2c61c2f8f42e82f6bd982dff68755984d91a1f5a4fb4b80df7392ff78a13c68708b3bdc0d6ccf25d54c59c538865b2389cf9b71aba734e75583df6fc63390848095759713b3e74b4756d2ced028ccd8d5f2e737455998b023ce26ce2f116f47de2cfe47640e6044332edd96845f74b9da5b70d3dc616212ae1dfefbf2d81ddf277bf12e7fca168286a3aef534bf04e54b7095e6daeb10c7ad9d9d9367c9581381557fbb02876"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x4}]}, @NFTA_SET_ELEM_DATA={0xf4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x7, 0x1, "b317fa"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x3}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_KEY={0x6c, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x68, 0x1, "10c13d88b5bd6120b7c913436ddc3d06226df1e9f3ebbf2e5945457c950f2ff635ad79e7bcd1b4dee397a6f5bb97f1377b5d19c3c735ce251eebe9591968deae10d3c33c3f2ca0f45852c31cd45c5ccfdd8957544991ac908a21da46a9eed0a2032ed692"}]}]}, {0xb8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_DATA={0x80, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x4e, 0x1, "f3eab5f767244be6545463ac750fc26709962fab06a0bd1f94a496c1c5e83447de2c59b6cf27fb29cca554ca6ce3c4371bc005321685ee124469d6471fa037ed46fb780827468538ee9e"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0x2c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x28, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xa, 0x1, "79a2a7bb9db9"}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, 0xe9c}, 0x1, 0x0, 0x0, 0x20000004}, 0x880) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, &(0x7f00000000c0)={r3}, 0x8) 07:09:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) tkill(0x0, 0x40) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000140)={&(0x7f0000000100)=""/63, 0x3f}) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8005, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10b, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff6377cdb5b524347c47478bdfdb968f3b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c680090000000000000052fc99a742000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d96e809aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e817f9ebfeb82ee2469fb21be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4000800007a6e3cdf09bc1a8e99592b3c4fbdc777ca0f4b5c0fac08cf0d12a01a9221c844e28a6c53a26058375113fda23808bc5f7abcd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f9b119e2072d4efea53dc01cf640840ab9a9dd6b9c80f3c7f5b67bd20d5c0349548c64db5dd26219bc68b53f15bb8e8f6c846dbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47149da1a6757ed7e97544517f32a976ef3c66e033da46bfa31468eba625d2646710be8b72795ca27f01eacdfe51736c31f7feb6f6030a10e69c903927a5c11eff06000000000000002eeb0a7c7f08bb280c4fc342717c43d8e2192f121cedce1b0440d46fb174da4ac2da3bc30bf90ad8209f2644ff87aec60a58a490e012785e2d04eba58a52016a15d9e9bcec24a3230a7bff038000000000003a3964045af092de789b7ef8ce392c4704d324b954be4d817cc3a5d5096e15b1aceeaf5631a8e510ad0c0467e033ce6c4e989c2e0f8b947ad687df3f5a18a26163815865e05ca718ece427f792ce459a0900000000000000567451ff7f00000000000000da5fad4927bcc92b26fc45d76e64a428257381d2e46d6adc68cf5da791865bb3a834ecb6ed99147efcc54bcb21c16ccc8e65a5fc0b336a01c1fb7ea763dd96c7a04b16867bec7ab5ed9604a5f0496f5b974848e02e7c1fd5ee731883257bf6fa327623d78430ce2a945dcef7c727ea6e8ec72512618377e1e6e32400000000000000000000000000000070784f91f583e26d1e934ebb6d1186d3e898d31610a220f3308f70701198a9855a68f4370f1c745fd55e41937dd5a5de4b8ea8862bd371b5c599707823c9cd854f1751e95899ee7a90f87577a7598ea564d595c36b9f4c0cf682b6020a59a2bd8f0965f1509bcf963ad5c23bd31014424e0b285a1a97a53e8321e2f5e926bfa4b74ce76b04593503b9fe9cd3b8bd9d5702cf60f5f6e21e88b1053f8ef3d3646ea0a234bb148f2c8273cc619cf8a665b2f1c7e696844d06228f76278960190816e74aa4e74fc08233e1a463"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) iopl(0x20) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f00000001c0)={0x6, "5d741a936e57bcf93dc7726480243a9443c6abd8486bc34194973803addaafe2", 0x3, 0x1, 0x9, 0xff, 0x2}) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) openat$cgroup(r2, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) [ 468.251051][T11162] netlink: 265 bytes leftover after parsing attributes in process `syz-executor.4'. [ 468.292043][T11162] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 07:09:34 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x589502, 0x0) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={0x0, @l2={0x1f, 0x0, @none, 0x101, 0x2}, @can, @phonet={0x23, 0x4, 0x9, 0xc2}, 0x68, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000240)='tunl0\x00', 0x7, 0xfffffffffffffffc, 0x3f}) readahead(r1, 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000380)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000200)={0x2, 0x0, &(0x7f0000000000)=""/192, &(0x7f00000000c0)=""/161, &(0x7f0000000180)=""/119, 0x100007}) sendmmsg$inet(r0, &(0x7f0000000f00), 0x0, 0x4004000) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000300)={0x7, 0x1, 0x4, 0x20, 0x3, {0x77359400}, {0x2, 0xc, 0x1, 0x3f, 0x91, 0x7f, "acfb0fe2"}, 0x7fff, 0x1, @fd, 0x2, 0x0, r1}) [ 468.573522][ C0] ===================================================== [ 468.580597][ C0] BUG: KMSAN: uninit-value in __skb_checksum_complete+0x37f/0x540 [ 468.588407][ C0] CPU: 0 PID: 11174 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 468.597071][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 468.607143][ C0] Call Trace: [ 468.610427][ C0] [ 468.613291][ C0] dump_stack+0x1df/0x240 [ 468.617635][ C0] kmsan_report+0xf7/0x1e0 [ 468.622069][ C0] __msan_warning+0x58/0xa0 [ 468.626586][ C0] __skb_checksum_complete+0x37f/0x540 [ 468.632069][ C0] ? __skb_checksum+0x12a0/0x12a0 [ 468.637104][ C0] ? csum_partial_ext+0xa0/0xa0 [ 468.641972][ C0] nf_ip6_checksum+0x501/0x610 [ 468.646764][ C0] nf_nat_icmpv6_reply_translation+0x24b/0x10c0 [ 468.653029][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 468.658160][ C0] nf_nat_ipv6_fn+0x394/0x4d0 [ 468.663994][ C0] nf_nat_ipv6_local_fn+0xb0/0x690 [ 468.669141][ C0] ? nf_nat_ipv6_out+0x5d0/0x5d0 [ 468.674091][ C0] nf_hook_slow+0x16e/0x400 [ 468.678620][ C0] __ip6_local_out+0x56d/0x750 [ 468.683410][ C0] ? __ip6_local_out+0x750/0x750 [ 468.688358][ C0] ip6_local_out+0xa4/0x1d0 [ 468.692881][ C0] ip6_push_pending_frames+0x213/0x4f0 [ 468.698362][ C0] icmpv6_push_pending_frames+0x674/0x6b0 [ 468.704113][ C0] icmp6_send+0x32c7/0x3a00 [ 468.708694][ C0] ? icmpv6_param_prob+0xc0/0xc0 [ 468.713639][ C0] icmpv6_send+0xe4/0x110 [ 468.717989][ C0] ip6_link_failure+0x68/0x590 [ 468.722769][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 468.727984][ C0] ? ip6_negative_advice+0x6a0/0x6a0 [ 468.733275][ C0] ndisc_error_report+0x106/0x1a0 [ 468.738324][ C0] ? ndisc_solicit+0x5d0/0x5d0 [ 468.743096][ C0] neigh_invalidate+0x33f/0x8c0 [ 468.747975][ C0] neigh_timer_handler+0xb0b/0x1520 [ 468.753202][ C0] call_timer_fn+0x218/0x510 [ 468.757808][ C0] ? neigh_blackhole+0x60/0x60 [ 468.762593][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 468.768412][ C0] __run_timers+0xd20/0x11c0 [ 468.773015][ C0] ? neigh_blackhole+0x60/0x60 [ 468.777800][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 468.783619][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 468.789794][ C0] ? irqtime_account_irq+0xcb/0x2d0 [ 468.795006][ C0] run_timer_softirq+0x2d/0x50 [ 468.799803][ C0] ? timers_dead_cpu+0x8b0/0x8b0 [ 468.804747][ C0] __do_softirq+0x311/0x83d [ 468.809272][ C0] asm_call_on_stack+0x12/0x20 [ 468.814032][ C0] [ 468.817034][ C0] do_softirq_own_stack+0x7c/0xa0 [ 468.822065][ C0] __irq_exit_rcu+0x226/0x270 [ 468.826751][ C0] irq_exit_rcu+0xe/0x10 [ 468.831003][ C0] sysvec_apic_timer_interrupt+0x107/0x130 [ 468.836844][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 468.842832][ C0] RIP: 0010:kmsan_get_metadata+0x21/0x180 [ 468.848555][ C0] Code: 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 53 41 89 d6 48 89 fb 48 83 e3 fc 85 d2 48 0f 44 df 40 f6 c7 03 48 0f 44 df <48> 89 df e8 f7 e1 ff ff 84 c0 75 0c 48 89 df e8 1b e2 ff ff 84 c0 [ 468.868157][ C0] RSP: 0000:ffffa23842edba90 EFLAGS: 00000246 [ 468.874225][ C0] RAX: 0000000000000001 RBX: ffffa23842edbd70 RCX: 0000000000000008 [ 468.882196][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffa23842edbd70 [ 468.890170][ C0] RBP: ffffa23842edbaa8 R08: ffffe13b8000000f R09: ffffa0412fffb000 [ 468.898141][ C0] R10: 0000000000000001 R11: ffffffffffffffff R12: 0000000000000000 [ 468.906117][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 [ 468.914126][ C0] kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 468.919784][ C0] __msan_metadata_ptr_for_store_8+0x13/0x20 [ 468.925774][ C0] filemap_map_pages+0x12b4/0x1860 [ 468.930923][ C0] ? filemap_fault+0x2c10/0x2c10 [ 468.935870][ C0] handle_mm_fault+0x5e23/0x9ff0 [ 468.940825][ C0] ? filemap_fault+0x2c10/0x2c10 [ 468.945804][ C0] do_user_addr_fault+0xb74/0x1600 [ 468.950925][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 468.956156][ C0] __exc_page_fault+0xdf/0x390 [ 468.960929][ C0] ? asm_exc_page_fault+0x8/0x30 [ 468.965873][ C0] exc_page_fault+0x45/0x50 [ 468.970389][ C0] asm_exc_page_fault+0x1e/0x30 [ 468.975241][ C0] RIP: 0033:0x444873 [ 468.979132][ C0] Code: Bad RIP value. [ 468.983204][ C0] RSP: 002b:0000000000c9f5f8 EFLAGS: 00010287 [ 468.989273][ C0] RAX: 0000000000000c07 RBX: 0000000000c9fb60 RCX: 00000000fbad8001 [ 468.997247][ C0] RDX: 0000000000c9fcd8 RSI: 0000000000000025 RDI: 00000000004c1c07 [ 469.005220][ C0] RBP: 0000000000c9fb50 R08: 0000000000000000 R09: 0000000000c9fcd8 [ 469.013196][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000004c1c07 [ 469.021173][ C0] R13: 0000000000c9fcd8 R14: 0000000000c9fcd8 R15: 0000000000000000 [ 469.029171][ C0] [ 469.031502][ C0] Uninit was stored to memory at: [ 469.036550][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 469.042304][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 469.048289][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 469.053316][ C0] __msan_memcpy+0x43/0x50 [ 469.057744][ C0] csum_partial_copy+0xae/0x100 [ 469.062603][ C0] skb_copy_and_csum_bits+0x227/0x1130 [ 469.068069][ C0] icmpv6_getfrag+0x15f/0x350 [ 469.072752][ C0] __ip6_append_data+0x507b/0x6320 [ 469.077874][ C0] ip6_append_data+0x3cb/0x660 [ 469.082644][ C0] icmp6_send+0x308e/0x3a00 [ 469.087152][ C0] icmpv6_send+0xe4/0x110 [ 469.091497][ C0] ip6_link_failure+0x68/0x590 [ 469.096269][ C0] ndisc_error_report+0x106/0x1a0 [ 469.101311][ C0] neigh_invalidate+0x33f/0x8c0 [ 469.106168][ C0] neigh_timer_handler+0xb0b/0x1520 [ 469.111373][ C0] call_timer_fn+0x218/0x510 [ 469.115970][ C0] __run_timers+0xd20/0x11c0 [ 469.120652][ C0] run_timer_softirq+0x2d/0x50 [ 469.125422][ C0] __do_softirq+0x311/0x83d [ 469.129923][ C0] [ 469.132252][ C0] Uninit was stored to memory at: [ 469.137283][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 469.143010][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 469.148995][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 469.154023][ C0] __msan_memcpy+0x43/0x50 [ 469.158451][ C0] csum_partial_copy+0xae/0x100 [ 469.163313][ C0] csum_and_copy_from_iter_full+0xdca/0x1800 [ 469.169298][ C0] ip_generic_getfrag+0x1fb/0x3c0 [ 469.174328][ C0] raw6_getfrag+0x552/0x600 [ 469.178839][ C0] __ip6_append_data+0x507b/0x6320 [ 469.183954][ C0] ip6_append_data+0x3cb/0x660 [ 469.188725][ C0] rawv6_sendmsg+0x32bb/0x5c30 [ 469.193510][ C0] inet_sendmsg+0x2d8/0x2e0 [ 469.198018][ C0] kernel_sendmsg+0x384/0x440 [ 469.202699][ C0] sock_no_sendpage+0x235/0x300 [ 469.207555][ C0] sock_sendpage+0x1e1/0x2c0 [ 469.212164][ C0] pipe_to_sendpage+0x38c/0x4c0 [ 469.217019][ C0] __splice_from_pipe+0x565/0xf00 [ 469.222048][ C0] generic_splice_sendpage+0x1d5/0x2d0 [ 469.227523][ C0] direct_splice_actor+0x1fd/0x580 [ 469.232640][ C0] splice_direct_to_actor+0x6b2/0xf50 [ 469.238017][ C0] do_splice_direct+0x342/0x580 [ 469.242925][ C0] do_sendfile+0x101b/0x1d40 [ 469.247526][ C0] __se_sys_sendfile64+0x2bb/0x360 [ 469.252642][ C0] __x64_sys_sendfile64+0x56/0x70 [ 469.257677][ C0] do_syscall_64+0xb0/0x150 [ 469.262186][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 469.268069][ C0] [ 469.270394][ C0] Uninit was created at: [ 469.274643][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 469.280279][ C0] kmsan_alloc_page+0xb9/0x180 [ 469.285048][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 469.290601][ C0] alloc_pages_current+0x672/0x990 [ 469.295714][ C0] push_pipe+0x605/0xb70 [ 469.299992][ C0] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 469.305724][ C0] do_splice_to+0x4fc/0x14f0 [ 469.310319][ C0] splice_direct_to_actor+0x45c/0xf50 [ 469.315716][ C0] do_splice_direct+0x342/0x580 [ 469.320574][ C0] do_sendfile+0x101b/0x1d40 [ 469.325174][ C0] __se_sys_sendfile64+0x2bb/0x360 [ 469.330292][ C0] __x64_sys_sendfile64+0x56/0x70 [ 469.335323][ C0] do_syscall_64+0xb0/0x150 [ 469.339838][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 469.345728][ C0] ===================================================== [ 469.352656][ C0] Disabling lock debugging due to kernel taint [ 469.358808][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 469.365404][ C0] CPU: 0 PID: 11174 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 469.375460][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 469.385519][ C0] Call Trace: [ 469.388807][ C0] [ 469.391675][ C0] dump_stack+0x1df/0x240 [ 469.396033][ C0] panic+0x3d5/0xc3e [ 469.399988][ C0] kmsan_report+0x1df/0x1e0 [ 469.404519][ C0] __msan_warning+0x58/0xa0 [ 469.409043][ C0] __skb_checksum_complete+0x37f/0x540 [ 469.414523][ C0] ? __skb_checksum+0x12a0/0x12a0 [ 469.419560][ C0] ? csum_partial_ext+0xa0/0xa0 [ 469.424430][ C0] nf_ip6_checksum+0x501/0x610 [ 469.429231][ C0] nf_nat_icmpv6_reply_translation+0x24b/0x10c0 [ 469.435502][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 469.440637][ C0] nf_nat_ipv6_fn+0x394/0x4d0 [ 469.445343][ C0] nf_nat_ipv6_local_fn+0xb0/0x690 [ 469.450519][ C0] ? nf_nat_ipv6_out+0x5d0/0x5d0 [ 469.455469][ C0] nf_hook_slow+0x16e/0x400 [ 469.460021][ C0] __ip6_local_out+0x56d/0x750 [ 469.464817][ C0] ? __ip6_local_out+0x750/0x750 [ 469.469767][ C0] ip6_local_out+0xa4/0x1d0 [ 469.474306][ C0] ip6_push_pending_frames+0x213/0x4f0 [ 469.479794][ C0] icmpv6_push_pending_frames+0x674/0x6b0 [ 469.485556][ C0] icmp6_send+0x32c7/0x3a00 [ 469.490145][ C0] ? icmpv6_param_prob+0xc0/0xc0 [ 469.495098][ C0] icmpv6_send+0xe4/0x110 [ 469.499469][ C0] ip6_link_failure+0x68/0x590 [ 469.504277][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 469.509502][ C0] ? ip6_negative_advice+0x6a0/0x6a0 [ 469.514801][ C0] ndisc_error_report+0x106/0x1a0 [ 469.519863][ C0] ? ndisc_solicit+0x5d0/0x5d0 [ 469.524658][ C0] neigh_invalidate+0x33f/0x8c0 [ 469.529557][ C0] neigh_timer_handler+0xb0b/0x1520 [ 469.534796][ C0] call_timer_fn+0x218/0x510 [ 469.539402][ C0] ? neigh_blackhole+0x60/0x60 [ 469.544188][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 469.550010][ C0] __run_timers+0xd20/0x11c0 [ 469.554618][ C0] ? neigh_blackhole+0x60/0x60 [ 469.559408][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 469.565236][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 469.571420][ C0] ? irqtime_account_irq+0xcb/0x2d0 [ 469.576636][ C0] run_timer_softirq+0x2d/0x50 [ 469.581411][ C0] ? timers_dead_cpu+0x8b0/0x8b0 [ 469.586367][ C0] __do_softirq+0x311/0x83d [ 469.590902][ C0] asm_call_on_stack+0x12/0x20 [ 469.595663][ C0] [ 469.598614][ C0] do_softirq_own_stack+0x7c/0xa0 [ 469.603658][ C0] __irq_exit_rcu+0x226/0x270 [ 469.608348][ C0] irq_exit_rcu+0xe/0x10 [ 469.612600][ C0] sysvec_apic_timer_interrupt+0x107/0x130 [ 469.618424][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 469.624416][ C0] RIP: 0010:kmsan_get_metadata+0x21/0x180 [ 469.630148][ C0] Code: 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 53 41 89 d6 48 89 fb 48 83 e3 fc 85 d2 48 0f 44 df 40 f6 c7 03 48 0f 44 df <48> 89 df e8 f7 e1 ff ff 84 c0 75 0c 48 89 df e8 1b e2 ff ff 84 c0 [ 469.649760][ C0] RSP: 0000:ffffa23842edba90 EFLAGS: 00000246 [ 469.655946][ C0] RAX: 0000000000000001 RBX: ffffa23842edbd70 RCX: 0000000000000008 [ 469.663934][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffa23842edbd70 [ 469.671913][ C0] RBP: ffffa23842edbaa8 R08: ffffe13b8000000f R09: ffffa0412fffb000 [ 469.679893][ C0] R10: 0000000000000001 R11: ffffffffffffffff R12: 0000000000000000 [ 469.687897][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 [ 469.695925][ C0] kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 469.701581][ C0] __msan_metadata_ptr_for_store_8+0x13/0x20 [ 469.707571][ C0] filemap_map_pages+0x12b4/0x1860 [ 469.712736][ C0] ? filemap_fault+0x2c10/0x2c10 [ 469.717692][ C0] handle_mm_fault+0x5e23/0x9ff0 [ 469.722657][ C0] ? filemap_fault+0x2c10/0x2c10 [ 469.727649][ C0] do_user_addr_fault+0xb74/0x1600 [ 469.732776][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 469.738017][ C0] __exc_page_fault+0xdf/0x390 [ 469.742802][ C0] ? asm_exc_page_fault+0x8/0x30 [ 469.747755][ C0] exc_page_fault+0x45/0x50 [ 469.752276][ C0] asm_exc_page_fault+0x1e/0x30 [ 469.757136][ C0] RIP: 0033:0x444873 [ 469.761032][ C0] Code: Bad RIP value. [ 469.765102][ C0] RSP: 002b:0000000000c9f5f8 EFLAGS: 00010287 [ 469.771173][ C0] RAX: 0000000000000c07 RBX: 0000000000c9fb60 RCX: 00000000fbad8001 [ 469.779153][ C0] RDX: 0000000000c9fcd8 RSI: 0000000000000025 RDI: 00000000004c1c07 [ 469.787129][ C0] RBP: 0000000000c9fb50 R08: 0000000000000000 R09: 0000000000c9fcd8 [ 469.795127][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000004c1c07 [ 469.803112][ C0] R13: 0000000000c9fcd8 R14: 0000000000c9fcd8 R15: 0000000000000000 [ 469.811634][ C0] ------------[ cut here ]------------ [ 469.817133][ C0] kernel BUG at mm/kmsan/kmsan.h:87! [ 469.822439][ C0] invalid opcode: 0000 [#1] SMP [ 469.827275][ C0] CPU: 0 PID: 11174 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 469.837312][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 469.847360][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 469.853938][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 aa 9c 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 469.873609][ C0] RSP: 0000:ffffa23840002de8 EFLAGS: 00010046 [ 469.879656][ C0] RAX: 0000000000000002 RBX: 00000000061a0110 RCX: 00000000061a0110 [ 469.887606][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa23840002ec4 [ 469.895555][ C0] RBP: ffffa23840002e90 R08: 0000000000000000 R09: ffffa0412fc28210 [ 469.903514][ C0] R10: 0000000000000000 R11: ffffffff93802730 R12: 0000000000000000 [ 469.911463][ C0] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 469.919433][ C0] FS: 000000000122e940(0000) GS:ffffa0412fc00000(0000) knlGS:0000000000000000 [ 469.928350][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 469.934919][ C0] CR2: 00000000004c1c07 CR3: 00000001c72f8000 CR4: 00000000001406f0 [ 469.942869][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 469.950820][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 469.958773][ C0] Call Trace: [ 469.962040][ C0] [ 469.964891][ C0] kmsan_check_memory+0xd/0x10 [ 469.969636][ C0] iowrite8+0x99/0x2e0 [ 469.973690][ C0] pvpanic_panic_notify+0x99/0xc0 [ 469.978697][ C0] ? pvpanic_mmio_remove+0x60/0x60 [ 469.983789][ C0] atomic_notifier_call_chain+0x130/0x250 [ 469.989507][ C0] panic+0x468/0xc3e [ 469.993408][ C0] kmsan_report+0x1df/0x1e0 [ 469.997898][ C0] __msan_warning+0x58/0xa0 [ 470.002387][ C0] __skb_checksum_complete+0x37f/0x540 [ 470.007831][ C0] ? __skb_checksum+0x12a0/0x12a0 [ 470.012833][ C0] ? csum_partial_ext+0xa0/0xa0 [ 470.017678][ C0] nf_ip6_checksum+0x501/0x610 [ 470.022435][ C0] nf_nat_icmpv6_reply_translation+0x24b/0x10c0 [ 470.028668][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 470.033767][ C0] nf_nat_ipv6_fn+0x394/0x4d0 [ 470.038451][ C0] nf_nat_ipv6_local_fn+0xb0/0x690 [ 470.043556][ C0] ? nf_nat_ipv6_out+0x5d0/0x5d0 [ 470.048474][ C0] nf_hook_slow+0x16e/0x400 [ 470.052967][ C0] __ip6_local_out+0x56d/0x750 [ 470.057720][ C0] ? __ip6_local_out+0x750/0x750 [ 470.062639][ C0] ip6_local_out+0xa4/0x1d0 [ 470.067128][ C0] ip6_push_pending_frames+0x213/0x4f0 [ 470.072583][ C0] icmpv6_push_pending_frames+0x674/0x6b0 [ 470.078310][ C0] icmp6_send+0x32c7/0x3a00 [ 470.082840][ C0] ? icmpv6_param_prob+0xc0/0xc0 [ 470.087756][ C0] icmpv6_send+0xe4/0x110 [ 470.092071][ C0] ip6_link_failure+0x68/0x590 [ 470.096923][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 470.102103][ C0] ? ip6_negative_advice+0x6a0/0x6a0 [ 470.107367][ C0] ndisc_error_report+0x106/0x1a0 [ 470.112374][ C0] ? ndisc_solicit+0x5d0/0x5d0 [ 470.117120][ C0] neigh_invalidate+0x33f/0x8c0 [ 470.121975][ C0] neigh_timer_handler+0xb0b/0x1520 [ 470.127179][ C0] call_timer_fn+0x218/0x510 [ 470.131762][ C0] ? neigh_blackhole+0x60/0x60 [ 470.136510][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 470.142297][ C0] __run_timers+0xd20/0x11c0 [ 470.146870][ C0] ? neigh_blackhole+0x60/0x60 [ 470.151640][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 470.157437][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 470.163568][ C0] ? irqtime_account_irq+0xcb/0x2d0 [ 470.168762][ C0] run_timer_softirq+0x2d/0x50 [ 470.173503][ C0] ? timers_dead_cpu+0x8b0/0x8b0 [ 470.178422][ C0] __do_softirq+0x311/0x83d [ 470.182915][ C0] asm_call_on_stack+0x12/0x20 [ 470.187656][ C0] [ 470.190577][ C0] do_softirq_own_stack+0x7c/0xa0 [ 470.195583][ C0] __irq_exit_rcu+0x226/0x270 [ 470.200243][ C0] irq_exit_rcu+0xe/0x10 [ 470.204468][ C0] sysvec_apic_timer_interrupt+0x107/0x130 [ 470.210269][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 470.216235][ C0] RIP: 0010:kmsan_get_metadata+0x21/0x180 [ 470.221934][ C0] Code: 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 53 41 89 d6 48 89 fb 48 83 e3 fc 85 d2 48 0f 44 df 40 f6 c7 03 48 0f 44 df <48> 89 df e8 f7 e1 ff ff 84 c0 75 0c 48 89 df e8 1b e2 ff ff 84 c0 [ 470.241520][ C0] RSP: 0000:ffffa23842edba90 EFLAGS: 00000246 [ 470.247567][ C0] RAX: 0000000000000001 RBX: ffffa23842edbd70 RCX: 0000000000000008 [ 470.255518][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffa23842edbd70 [ 470.263468][ C0] RBP: ffffa23842edbaa8 R08: ffffe13b8000000f R09: ffffa0412fffb000 [ 470.271417][ C0] R10: 0000000000000001 R11: ffffffffffffffff R12: 0000000000000000 [ 470.279364][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 [ 470.287340][ C0] kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 470.292969][ C0] __msan_metadata_ptr_for_store_8+0x13/0x20 [ 470.298934][ C0] filemap_map_pages+0x12b4/0x1860 [ 470.304045][ C0] ? filemap_fault+0x2c10/0x2c10 [ 470.308980][ C0] handle_mm_fault+0x5e23/0x9ff0 [ 470.313925][ C0] ? filemap_fault+0x2c10/0x2c10 [ 470.318865][ C0] do_user_addr_fault+0xb74/0x1600 [ 470.323958][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 470.329154][ C0] __exc_page_fault+0xdf/0x390 [ 470.333898][ C0] ? asm_exc_page_fault+0x8/0x30 [ 470.338812][ C0] exc_page_fault+0x45/0x50 [ 470.343300][ C0] asm_exc_page_fault+0x1e/0x30 [ 470.348139][ C0] RIP: 0033:0x444873 [ 470.352008][ C0] Code: Bad RIP value. [ 470.356060][ C0] RSP: 002b:0000000000c9f5f8 EFLAGS: 00010287 [ 470.362110][ C0] RAX: 0000000000000c07 RBX: 0000000000c9fb60 RCX: 00000000fbad8001 [ 470.370062][ C0] RDX: 0000000000c9fcd8 RSI: 0000000000000025 RDI: 00000000004c1c07 [ 470.378017][ C0] RBP: 0000000000c9fb50 R08: 0000000000000000 R09: 0000000000c9fcd8 [ 470.385968][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000004c1c07 [ 470.393916][ C0] R13: 0000000000c9fcd8 R14: 0000000000c9fcd8 R15: 0000000000000000 [ 470.401889][ C0] Modules linked in: [ 470.405769][ C0] ---[ end trace 171fa8fff7553c57 ]--- [ 470.411210][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 470.417786][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 aa 9c 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 470.437369][ C0] RSP: 0000:ffffa23840002de8 EFLAGS: 00010046 [ 470.443417][ C0] RAX: 0000000000000002 RBX: 00000000061a0110 RCX: 00000000061a0110 [ 470.451374][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa23840002ec4 [ 470.459333][ C0] RBP: ffffa23840002e90 R08: 0000000000000000 R09: ffffa0412fc28210 [ 470.467280][ C0] R10: 0000000000000000 R11: ffffffff93802730 R12: 0000000000000000 [ 470.475231][ C0] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 470.483181][ C0] FS: 000000000122e940(0000) GS:ffffa0412fc00000(0000) knlGS:0000000000000000 [ 470.492095][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 470.498663][ C0] CR2: 00000000004c1c07 CR3: 00000001c72f8000 CR4: 00000000001406f0 [ 470.506615][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 470.514575][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 470.522535][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 470.529781][ C0] ------------[ cut here ]------------ [ 470.535215][ C0] kernel BUG at mm/kmsan/kmsan.h:87! [ 470.540527][ C0] invalid opcode: 0000 [#2] SMP [ 470.545356][ C0] CPU: 0 PID: 11174 Comm: syz-executor.1 Tainted: G B D 5.8.0-rc5-syzkaller #0 [ 470.555387][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 470.565430][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 470.572013][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 aa 9c 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 470.591604][ C0] RSP: 0000:ffffa238400027c8 EFLAGS: 00010002 [ 470.597667][ C0] RAX: 0000000000000003 RBX: 0000000004f700c8 RCX: 0000000004f700c8 [ 470.605627][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa238400028a4 [ 470.613577][ C0] RBP: ffffa23840002870 R08: 0000000000000000 R09: ffffa0412fc28210 [ 470.621537][ C0] R10: 0000000000000000 R11: ffffffff93802730 R12: 0000000000000000 [ 470.629519][ C0] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 470.637474][ C0] FS: 000000000122e940(0000) GS:ffffa0412fc00000(0000) knlGS:0000000000000000 [ 470.646381][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 470.652941][ C0] CR2: 00000000004c1c07 CR3: 00000001c72f8000 CR4: 00000000001406f0 [ 470.660893][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 470.668843][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 470.676792][ C0] Call Trace: [ 470.680054][ C0] [ 470.682897][ C0] ? vprintk_default+0x90/0xa0 [ 470.687652][ C0] kmsan_check_memory+0xd/0x10 [ 470.692399][ C0] iowrite8+0x99/0x2e0 [ 470.696454][ C0] pvpanic_panic_notify+0x99/0xc0 [ 470.701467][ C0] ? pvpanic_mmio_remove+0x60/0x60 [ 470.706566][ C0] atomic_notifier_call_chain+0x130/0x250 [ 470.712317][ C0] panic+0x468/0xc3e [ 470.716255][ C0] oops_end+0x2a5/0x2d0 [ 470.720397][ C0] die+0x317/0x370 [ 470.724115][ C0] do_trap+0x3c0/0x760 [ 470.728180][ C0] handle_invalid_op+0x18b/0x230 [ 470.733109][ C0] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 470.739068][ C0] ? kmsan_internal_check_memory+0x3c0/0x3d0 [ 470.745036][ C0] exc_invalid_op+0x60/0x80 [ 470.749543][ C0] asm_exc_invalid_op+0x12/0x20 [ 470.754375][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 470.762255][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 aa 9c 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 470.781837][ C0] RSP: 0000:ffffa23840002de8 EFLAGS: 00010046 [ 470.787896][ C0] RAX: 0000000000000002 RBX: 00000000061a0110 RCX: 00000000061a0110 [ 470.795952][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa23840002ec4 [ 470.803913][ C0] RBP: ffffa23840002e90 R08: 0000000000000000 R09: ffffa0412fc28210 [ 470.811871][ C0] R10: 0000000000000000 R11: ffffffff93802730 R12: 0000000000000000 [ 470.819821][ C0] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 470.827797][ C0] ? pvpanic_mmio_remove+0x60/0x60 [ 470.832904][ C0] ? kmsan_internal_check_memory+0x324/0x3d0 [ 470.838888][ C0] kmsan_check_memory+0xd/0x10 [ 470.843635][ C0] iowrite8+0x99/0x2e0 [ 470.847690][ C0] pvpanic_panic_notify+0x99/0xc0 [ 470.852693][ C0] ? pvpanic_mmio_remove+0x60/0x60 [ 470.857785][ C0] atomic_notifier_call_chain+0x130/0x250 [ 470.863495][ C0] panic+0x468/0xc3e [ 470.867399][ C0] kmsan_report+0x1df/0x1e0 [ 470.871892][ C0] __msan_warning+0x58/0xa0 [ 470.876378][ C0] __skb_checksum_complete+0x37f/0x540 [ 470.881925][ C0] ? __skb_checksum+0x12a0/0x12a0 [ 470.886926][ C0] ? csum_partial_ext+0xa0/0xa0 [ 470.891772][ C0] nf_ip6_checksum+0x501/0x610 [ 470.896532][ C0] nf_nat_icmpv6_reply_translation+0x24b/0x10c0 [ 470.902771][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 470.907875][ C0] nf_nat_ipv6_fn+0x394/0x4d0 [ 470.912545][ C0] nf_nat_ipv6_local_fn+0xb0/0x690 [ 470.917658][ C0] ? nf_nat_ipv6_out+0x5d0/0x5d0 [ 470.922573][ C0] nf_hook_slow+0x16e/0x400 [ 470.927065][ C0] __ip6_local_out+0x56d/0x750 [ 470.931819][ C0] ? __ip6_local_out+0x750/0x750 [ 470.936740][ C0] ip6_local_out+0xa4/0x1d0 [ 470.941231][ C0] ip6_push_pending_frames+0x213/0x4f0 [ 470.946691][ C0] icmpv6_push_pending_frames+0x674/0x6b0 [ 470.952405][ C0] icmp6_send+0x32c7/0x3a00 [ 470.956936][ C0] ? icmpv6_param_prob+0xc0/0xc0 [ 470.961849][ C0] icmpv6_send+0xe4/0x110 [ 470.966171][ C0] ip6_link_failure+0x68/0x590 [ 470.970922][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 470.976105][ C0] ? ip6_negative_advice+0x6a0/0x6a0 [ 470.981370][ C0] ndisc_error_report+0x106/0x1a0 [ 470.986374][ C0] ? ndisc_solicit+0x5d0/0x5d0 [ 470.991119][ C0] neigh_invalidate+0x33f/0x8c0 [ 470.995962][ C0] neigh_timer_handler+0xb0b/0x1520 [ 471.001160][ C0] call_timer_fn+0x218/0x510 [ 471.005731][ C0] ? neigh_blackhole+0x60/0x60 [ 471.010489][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 471.016275][ C0] __run_timers+0xd20/0x11c0 [ 471.020855][ C0] ? neigh_blackhole+0x60/0x60 [ 471.025607][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 471.031403][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 471.037534][ C0] ? irqtime_account_irq+0xcb/0x2d0 [ 471.042716][ C0] run_timer_softirq+0x2d/0x50 [ 471.047457][ C0] ? timers_dead_cpu+0x8b0/0x8b0 [ 471.052372][ C0] __do_softirq+0x311/0x83d [ 471.056874][ C0] asm_call_on_stack+0x12/0x20 [ 471.061621][ C0] [ 471.064539][ C0] do_softirq_own_stack+0x7c/0xa0 [ 471.069544][ C0] __irq_exit_rcu+0x226/0x270 [ 471.074215][ C0] irq_exit_rcu+0xe/0x10 [ 471.078440][ C0] sysvec_apic_timer_interrupt+0x107/0x130 [ 471.084230][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 471.090189][ C0] RIP: 0010:kmsan_get_metadata+0x21/0x180 [ 471.095896][ C0] Code: 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 53 41 89 d6 48 89 fb 48 83 e3 fc 85 d2 48 0f 44 df 40 f6 c7 03 48 0f 44 df <48> 89 df e8 f7 e1 ff ff 84 c0 75 0c 48 89 df e8 1b e2 ff ff 84 c0 [ 471.115490][ C0] RSP: 0000:ffffa23842edba90 EFLAGS: 00000246 [ 471.121534][ C0] RAX: 0000000000000001 RBX: ffffa23842edbd70 RCX: 0000000000000008 [ 471.129581][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffa23842edbd70 [ 471.137540][ C0] RBP: ffffa23842edbaa8 R08: ffffe13b8000000f R09: ffffa0412fffb000 [ 471.145587][ C0] R10: 0000000000000001 R11: ffffffffffffffff R12: 0000000000000000 [ 471.153535][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 [ 471.161513][ C0] kmsan_get_shadow_origin_ptr+0x6c/0xb0 [ 471.167214][ C0] __msan_metadata_ptr_for_store_8+0x13/0x20 [ 471.173174][ C0] filemap_map_pages+0x12b4/0x1860 [ 471.178288][ C0] ? filemap_fault+0x2c10/0x2c10 [ 471.183210][ C0] handle_mm_fault+0x5e23/0x9ff0 [ 471.188144][ C0] ? filemap_fault+0x2c10/0x2c10 [ 471.193087][ C0] do_user_addr_fault+0xb74/0x1600 [ 471.198189][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 471.203385][ C0] __exc_page_fault+0xdf/0x390 [ 471.208130][ C0] ? asm_exc_page_fault+0x8/0x30 [ 471.213058][ C0] exc_page_fault+0x45/0x50 [ 471.217542][ C0] asm_exc_page_fault+0x1e/0x30 [ 471.222380][ C0] RIP: 0033:0x444873 [ 471.226244][ C0] Code: Bad RIP value. [ 471.230299][ C0] RSP: 002b:0000000000c9f5f8 EFLAGS: 00010287 [ 471.236341][ C0] RAX: 0000000000000c07 RBX: 0000000000c9fb60 RCX: 00000000fbad8001 [ 471.244290][ C0] RDX: 0000000000c9fcd8 RSI: 0000000000000025 RDI: 00000000004c1c07 [ 471.252239][ C0] RBP: 0000000000c9fb50 R08: 0000000000000000 R09: 0000000000c9fcd8 [ 471.260296][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000004c1c07 [ 471.268245][ C0] R13: 0000000000c9fcd8 R14: 0000000000c9fcd8 R15: 0000000000000000 [ 471.276204][ C0] Modules linked in: [ 471.280083][ C0] ---[ end trace 171fa8fff7553c58 ]--- [ 471.285523][ C0] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 471.292102][ C0] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 aa 9c 31 c0 e8 81 fe 44 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 32 3f 8c 0c 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 471.311689][ C0] RSP: 0000:ffffa23840002de8 EFLAGS: 00010046 [ 471.317732][ C0] RAX: 0000000000000002 RBX: 00000000061a0110 RCX: 00000000061a0110 [ 471.325687][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffa23840002ec4 [ 471.333636][ C0] RBP: ffffa23840002e90 R08: 0000000000000000 R09: ffffa0412fc28210 [ 471.341690][ C0] R10: 0000000000000000 R11: ffffffff93802730 R12: 0000000000000000 [ 471.349637][ C0] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 471.357586][ C0] FS: 000000000122e940(0000) GS:ffffa0412fc00000(0000) knlGS:0000000000000000 [ 471.366488][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 471.373048][ C0] CR2: 00000000004c1c07 CR3: 00000001c72f8000 CR4: 00000000001406f0 [ 471.381022][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 471.388972][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 471.396921][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 471.404834][ C0] Kernel Offset: 0xd400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 471.416358][ C0] Rebooting in 86400 seconds..