[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.41' (ECDSA) to the list of known hosts. 2020/07/20 06:45:07 fuzzer started 2020/07/20 06:45:08 dialing manager at 10.128.0.26:41463 2020/07/20 06:45:08 syscalls: 2944 2020/07/20 06:45:08 code coverage: enabled 2020/07/20 06:45:08 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/20 06:45:08 extra coverage: enabled 2020/07/20 06:45:08 setuid sandbox: enabled 2020/07/20 06:45:08 namespace sandbox: enabled 2020/07/20 06:45:08 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/20 06:45:08 fault injection: enabled 2020/07/20 06:45:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/20 06:45:08 net packet injection: enabled 2020/07/20 06:45:08 net device setup: enabled 2020/07/20 06:45:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/20 06:45:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/20 06:45:08 USB emulation: /dev/raw-gadget does not exist 06:49:34 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000040)) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x201, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r3, 0x40045010, &(0x7f0000000040)) syzkaller login: [ 414.114255][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 414.424796][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 414.712438][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.719882][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 414.729335][ T8476] device bridge_slave_0 entered promiscuous mode [ 414.740894][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 414.748964][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 414.758383][ T8476] device bridge_slave_1 entered promiscuous mode [ 414.807973][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 414.823045][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 414.876513][ T8476] team0: Port device team_slave_0 added [ 414.888337][ T8476] team0: Port device team_slave_1 added [ 414.938086][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 414.945568][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 414.973148][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 414.988153][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 414.996493][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 415.022640][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 415.131092][ T8476] device hsr_slave_0 entered promiscuous mode [ 415.265152][ T8476] device hsr_slave_1 entered promiscuous mode [ 415.666695][ T8476] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 415.714396][ T8476] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 415.770773][ T8476] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 415.832353][ T8476] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 416.064018][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 416.103875][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 416.112872][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 416.139909][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 416.177693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 416.187806][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 416.197267][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.204548][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 416.219988][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 416.238840][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 416.248086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 416.257704][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.265012][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 416.344407][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 416.355466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 416.366257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 416.377331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 416.387556][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 416.398212][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 416.408484][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 416.418206][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 416.433568][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 416.443143][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 416.453440][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 416.474403][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 416.522620][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 416.531038][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 416.556119][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 416.607931][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 416.618490][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 416.667105][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 416.678277][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 416.693085][ T8476] device veth0_vlan entered promiscuous mode [ 416.702971][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 416.713093][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 416.739665][ T8476] device veth1_vlan entered promiscuous mode [ 416.799231][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 416.808785][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 416.819267][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 416.829286][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 416.848020][ T8476] device veth0_macvtap entered promiscuous mode [ 416.866198][ T8476] device veth1_macvtap entered promiscuous mode [ 416.906571][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 416.914494][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 416.924178][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 416.933673][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 416.943782][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 416.967803][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 416.988812][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 416.999598][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:49:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:40 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:40 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:40 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:40 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:40 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:40 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:41 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:41 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:41 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(0x0) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(0x0) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(0x0) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, 0x0, 0x0) 06:49:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, 0x0, 0x0) 06:49:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, 0x0, 0x0) 06:49:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 06:49:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 06:49:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) 06:49:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 06:49:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 06:49:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 06:49:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 423.814333][ T8810] IPVS: ftp: loaded support on port[0] = 21 06:49:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) [ 424.185549][ T8810] chnl_net:caif_netlink_parms(): no params data found 06:49:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) [ 424.351845][ T8810] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.360159][ T8810] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.369581][ T8810] device bridge_slave_0 entered promiscuous mode [ 424.384647][ T8810] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.391886][ T8810] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.401272][ T8810] device bridge_slave_1 entered promiscuous mode [ 424.470334][ T8810] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 424.509164][ T8810] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 06:49:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) [ 424.627634][ T8810] team0: Port device team_slave_0 added [ 424.658988][ T8810] team0: Port device team_slave_1 added [ 424.757856][ T8810] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 424.765054][ T8810] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 424.791432][ T8810] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 06:49:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) [ 424.868259][ T8810] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 424.875467][ T8810] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 424.901848][ T8810] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 06:49:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) [ 425.079554][ T8810] device hsr_slave_0 entered promiscuous mode [ 425.123677][ T8810] device hsr_slave_1 entered promiscuous mode [ 425.172563][ T8810] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 425.180200][ T8810] Cannot create hsr debugfs directory 06:49:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x34}}, 0x0) [ 425.684518][ T8810] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 425.751525][ T8810] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 425.822639][ T8810] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 425.880431][ T8810] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 426.118958][ T8810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 426.207493][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 426.216642][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 426.234473][ T8810] 8021q: adding VLAN 0 to HW filter on device team0 [ 426.262868][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 426.273252][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 426.283895][ T3080] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.291116][ T3080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 426.373245][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 426.382901][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 426.392861][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 426.402341][ T3080] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.409551][ T3080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 426.418518][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 426.429431][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 426.440230][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 426.450881][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 426.500465][ T8810] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 426.511030][ T8810] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 426.563171][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 426.572982][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 426.583566][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 426.594973][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 426.604685][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 426.615122][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 426.625130][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 426.634898][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 426.642641][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 426.657574][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 426.674778][ T8810] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 426.753733][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 426.766358][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 426.814859][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 426.824480][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 426.843777][ T8810] device veth0_vlan entered promiscuous mode [ 426.868651][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 426.877754][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 426.894141][ T8810] device veth1_vlan entered promiscuous mode [ 426.952720][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 426.964841][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 426.974277][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 426.984235][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 427.007797][ T8810] device veth0_macvtap entered promiscuous mode [ 427.038347][ T8810] device veth1_macvtap entered promiscuous mode [ 427.107100][ T8810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 427.118237][ T8810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.132333][ T8810] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 427.140905][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 427.150994][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 427.160549][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 427.170894][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 427.228579][ T8810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 427.239346][ T8810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.253870][ T8810] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 427.266484][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 427.279972][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:49:48 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000300)="196445f547c70ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="18"], 0x30}}], 0x2, 0x0) 06:49:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x34}}, 0x0) 06:49:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x34}}, 0x0) 06:49:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_tree(r0, &(0x7f0000000100)='./file0\x00', 0x8801) 06:49:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x34}}, 0x0) 06:49:48 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:49:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x34}}, 0x0) 06:49:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x34}}, 0x0) 06:49:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, 0x1402, 0x2, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040004}, 0x4004010) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000000)=0x6, 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xfffff659, @local}}]}]}]}, 0x58}}, 0x0) 06:49:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x34}}, 0x0) 06:49:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x34}}, 0x0) 06:49:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f00000000c0)={0xd, 0x800, {0x55, 0x80, 0x645f, {0x2, 0x690}, {0xf801, 0x1}, @rumble={0x6, 0x7}}, {0x52, 0x5, 0x4, {0x0, 0x5}, {0x7f, 0x7}, @cond=[{0x3f, 0x6, 0x4, 0xa7ef, 0x800, 0x8}, {0x8, 0x100, 0x1, 0x8, 0x3, 0xffff}]}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) open_by_handle_at(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="d100000002000000ae371484dd7465c5861d423e66e07b44590e89f607dfc61ec19d2b309870fd712233e1b47c4741cd41e43fec0c8e5f6ee402881217e967d3500d4ed6354220d089911825cef0a25c30010019607ac63ec69c6739d5db2fbaec560d369e09d53bee7a70797b8cd77881e67e247d3bd070ac399c27953664f30efe8c098bad55c978fab7c226756dcea239b214a0c28938c6f2d43e6fe6401d10c5bc7a8711b979005f3f06f854852be252ae4b65c6e2f0d36d7c7454131707142859fe2221fc42000000000000000000"], 0x30000) 06:49:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x34}}, 0x0) 06:49:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x2, 0x2, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x1, 0x2, 0x28, 0x3, 0x3}}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'ip6erspan0\x00', 0x0}) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000180)={0x7, 0x0, [{0x80000008, 0x1, 0x1, 0x24d, 0x7c00000, 0x800, 0x23}, {0xc0000000, 0x9, 0x0, 0x8, 0x1, 0xf8, 0xe6ee}, {0xb, 0x3ff, 0x3, 0x4, 0x7ff, 0x7, 0x2}, {0x1, 0x8, 0x5, 0x0, 0xefc7, 0x1f, 0xe69f}, {0xc0000012, 0x61c6, 0xc133f6d4e1be6f27, 0x7, 0x4, 0x8, 0x8001}, {0x80000019, 0x2, 0x4, 0xfffffffe, 0x8, 0x0, 0x4}, {0xa, 0x1, 0x1, 0x1f, 0x10000, 0x1, 0xdb97}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000000c0)=[0x6, 0x1]) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r3, @ANYBLOB="000009000100626f6e64000000000c000280080012000000000000000000000000000000767f72016ba9c6cb1aa4637e7ca88ae655f2e2431596ab63e09cd313a9c88f101b329dc6b0bde0f9034d4e334635121ee3cdc2e1f6146f765c3c6007573f4784c3b53a2cd568c8a06f3e48999400a69acc0df8c7ea253aedcff735485d8cba0a48e15efb22b9ed811231c1f44f79c31f791e5365ffc46587b4b7a72f6d1875dc0233726d297a9984a591784174600a07a1028b58fe8a2e29e5676d9360c0cad060721b80731bffd7a79129f2b94965765becc5e41b82823d563e3742633d80a71477919b58a1ae4e931eaadd8d"], 0x3c}}, 0x0) 06:49:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x2, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x1, 0x4}}, 0x10) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/238) r4 = dup2(r3, r3) ioctl$TIOCL_GETKMSGREDIRECT(r4, 0x541c, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000), 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r5, 0x40184150, &(0x7f0000000380)={0x0, &(0x7f0000000300)="115dc7369f15dd4bdaa02dad5f343e513df930fd6774f35bfa364f4247cda6763240347bbe8c5a78878fdd3d3ef5d00bd3385bd830ad48828970dd719316f045ab39c10fea0b4e1f31d2f729380108c73bffda2c364682088735fe8a3c6ee77118bb34b3d33d34e48122926da6859cf9852b768516f3f15d", 0x78}) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/12, &(0x7f00000002c0)=0xc) 06:49:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) [ 429.520812][ T9098] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:49:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x34}}, 0x0) 06:49:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x34}}, 0x0) 06:49:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x34}}, 0x0) 06:49:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x34}}, 0x0) 06:49:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x11, 0x14, 0x2, 0x1, 0x0, [@loopback, @local, @loopback, @private1={0xfc, 0x1, [], 0x1}, @local, @remote, @remote, @private2, @remote, @local]}, 0xa8) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000180)={'bond0\x00', @ifru_names='ip6_vti0\x00'}) 06:49:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x34}}, 0x0) 06:49:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000000010005000a0005403d"], 0x50}}, 0x0) 06:49:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x34}}, 0x0) [ 430.885917][ T9124] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 06:49:51 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xb0600, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000300)=""/4096, &(0x7f0000000080)=0x1000) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='/dev/audio#\x00') r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x8, 0x402000) sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x50, r3, 0x605, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}, 0x1, 0x0, 0x0, 0x48005}, 0x0) 06:49:51 executing program 0 (fault-call:6 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) [ 431.155744][ T9130] FAULT_INJECTION: forcing a failure. [ 431.155744][ T9130] name failslab, interval 1, probability 0, space 0, times 1 [ 431.168696][ T9130] CPU: 0 PID: 9130 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 431.177339][ T9130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 431.187442][ T9130] Call Trace: [ 431.190818][ T9130] dump_stack+0x1df/0x240 [ 431.195238][ T9130] should_fail+0x8b7/0x9e0 [ 431.199747][ T9130] __should_failslab+0x1f6/0x290 [ 431.204756][ T9130] should_failslab+0x29/0x70 [ 431.209431][ T9130] kmem_cache_alloc_node+0xfd/0xed0 [ 431.214717][ T9130] ? __netlink_lookup+0x749/0x810 [ 431.219805][ T9130] ? __alloc_skb+0x208/0xac0 [ 431.224501][ T9130] __alloc_skb+0x208/0xac0 [ 431.229015][ T9130] netlink_sendmsg+0x7d3/0x14d0 [ 431.233962][ T9130] ? netlink_getsockopt+0x1440/0x1440 [ 431.239404][ T9130] ____sys_sendmsg+0x1370/0x1400 [ 431.244432][ T9130] __sys_sendmsg+0x623/0x750 [ 431.249124][ T9130] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 431.255279][ T9130] ? __fpregs_load_activate+0x38c/0x3c0 [ 431.260888][ T9130] ? kmsan_get_metadata+0x11d/0x180 [ 431.266171][ T9130] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 431.272064][ T9130] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 431.278288][ T9130] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 431.284266][ T9130] __se_sys_sendmsg+0x97/0xb0 [ 431.289018][ T9130] __x64_sys_sendmsg+0x4a/0x70 [ 431.293860][ T9130] do_syscall_64+0xb0/0x150 [ 431.298439][ T9130] entry_SYSCALL_64_after_hwframe+0x44/0xa9 06:49:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/unix\x00') getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x900, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) [ 431.304370][ T9130] RIP: 0033:0x45c1d9 [ 431.308287][ T9130] Code: Bad RIP value. [ 431.312387][ T9130] RSP: 002b:00007fe7c38cbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 431.320856][ T9130] RAX: ffffffffffffffda RBX: 0000000000027f80 RCX: 000000000045c1d9 [ 431.328877][ T9130] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000005 [ 431.336893][ T9130] RBP: 00007fe7c38cbca0 R08: 0000000000000000 R09: 0000000000000000 [ 431.344927][ T9130] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 431.352950][ T9130] R13: 0000000000c9fb6f R14: 00007fe7c38cc9c0 R15: 000000000078bf0c [ 431.645800][ T9134] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 431.759069][ T9134] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:49:52 executing program 0 (fault-call:6 fault-nth:1): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:52 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000002c0)) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000280)={0x100, 0x7, &(0x7f0000000140)=[0x7, 0x0, 0x0, 0x6, 0x522e, 0x3, 0x80000001], &(0x7f0000000180)=[0x7, 0x0, 0x3f, 0x2e8b, 0xfffffd2a, 0x5], &(0x7f00000001c0)=[0x1, 0x1f, 0x9, 0xfffffffe, 0x5, 0x5, 0x0, 0xfffff887, 0x8, 0x50], &(0x7f0000000240)=[0x0, 0x5c], 0x0, 0x6}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r2}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000100)=0x1000) [ 432.047598][ T9147] FAULT_INJECTION: forcing a failure. [ 432.047598][ T9147] name failslab, interval 1, probability 0, space 0, times 0 [ 432.060619][ T9147] CPU: 0 PID: 9147 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 432.069252][ T9147] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.079353][ T9147] Call Trace: [ 432.082734][ T9147] dump_stack+0x1df/0x240 [ 432.087149][ T9147] should_fail+0x8b7/0x9e0 [ 432.091660][ T9147] __should_failslab+0x1f6/0x290 [ 432.096666][ T9147] should_failslab+0x29/0x70 [ 432.101351][ T9147] __kmalloc_node_track_caller+0x1c3/0x1200 [ 432.107335][ T9147] ? kmem_cache_alloc_node+0x1b0/0xed0 [ 432.112879][ T9147] ? netlink_sendmsg+0x7d3/0x14d0 [ 432.117992][ T9147] ? netlink_sendmsg+0x7d3/0x14d0 [ 432.123096][ T9147] __alloc_skb+0x2fd/0xac0 [ 432.127593][ T9147] ? netlink_sendmsg+0x7d3/0x14d0 [ 432.132724][ T9147] netlink_sendmsg+0x7d3/0x14d0 [ 432.137671][ T9147] ? netlink_getsockopt+0x1440/0x1440 [ 432.143116][ T9147] ____sys_sendmsg+0x1370/0x1400 [ 432.148156][ T9147] __sys_sendmsg+0x623/0x750 [ 432.152843][ T9147] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 432.158987][ T9147] ? kmsan_get_metadata+0x11d/0x180 [ 432.164254][ T9147] ? kmsan_get_metadata+0x11d/0x180 [ 432.169518][ T9147] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 432.175408][ T9147] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 432.181628][ T9147] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 432.187602][ T9147] __se_sys_sendmsg+0x97/0xb0 [ 432.192359][ T9147] __x64_sys_sendmsg+0x4a/0x70 [ 432.197205][ T9147] do_syscall_64+0xb0/0x150 [ 432.201790][ T9147] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 432.207719][ T9147] RIP: 0033:0x45c1d9 [ 432.211635][ T9147] Code: Bad RIP value. [ 432.215734][ T9147] RSP: 002b:00007fe7c38cbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 432.224208][ T9147] RAX: ffffffffffffffda RBX: 0000000000027f80 RCX: 000000000045c1d9 [ 432.232234][ T9147] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000005 [ 432.240423][ T9147] RBP: 00007fe7c38cbca0 R08: 0000000000000000 R09: 0000000000000000 [ 432.248442][ T9147] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 432.256476][ T9147] R13: 0000000000c9fb6f R14: 00007fe7c38cc9c0 R15: 000000000078bf0c 06:49:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x560, 0x0, 0x3, 0x8, 0xfdfdffff]}) chdir(&(0x7f0000000000)='./file0\x00') dup2(r5, r4) 06:49:53 executing program 0 (fault-call:6 fault-nth:2): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) [ 432.841870][ T9157] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 432.894902][ T9157] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 432.905282][ T9160] FAULT_INJECTION: forcing a failure. [ 432.905282][ T9160] name failslab, interval 1, probability 0, space 0, times 0 [ 432.925542][ T9160] CPU: 1 PID: 9160 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 432.934185][ T9160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 432.944284][ T9160] Call Trace: [ 432.947658][ T9160] dump_stack+0x1df/0x240 [ 432.952090][ T9160] should_fail+0x8b7/0x9e0 [ 432.956596][ T9160] __should_failslab+0x1f6/0x290 [ 432.961619][ T9160] should_failslab+0x29/0x70 [ 432.966300][ T9160] kmem_cache_alloc+0xd0/0xd70 [ 432.971134][ T9160] ? skb_clone+0x328/0x5d0 [ 432.975622][ T9160] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 432.981777][ T9160] ? rhashtable_jhash2+0x3ac/0x4d0 [ 432.986980][ T9160] ? kmsan_get_metadata+0x11d/0x180 [ 432.992273][ T9160] skb_clone+0x328/0x5d0 [ 432.996608][ T9160] netlink_deliver_tap+0x77d/0xe90 [ 433.001802][ T9160] ? kmsan_set_origin_checked+0x95/0xf0 [ 433.007435][ T9160] netlink_unicast+0xe87/0x1100 [ 433.012379][ T9160] netlink_sendmsg+0x1246/0x14d0 [ 433.017414][ T9160] ? netlink_getsockopt+0x1440/0x1440 [ 433.022858][ T9160] ____sys_sendmsg+0x1370/0x1400 [ 433.027886][ T9160] __sys_sendmsg+0x623/0x750 [ 433.032567][ T9160] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 433.038728][ T9160] ? kmsan_get_metadata+0x11d/0x180 [ 433.043997][ T9160] ? kmsan_get_metadata+0x11d/0x180 [ 433.049266][ T9160] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 433.055162][ T9160] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 433.061388][ T9160] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 433.067361][ T9160] __se_sys_sendmsg+0x97/0xb0 [ 433.072133][ T9160] __x64_sys_sendmsg+0x4a/0x70 [ 433.076988][ T9160] do_syscall_64+0xb0/0x150 [ 433.081575][ T9160] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 433.087596][ T9160] RIP: 0033:0x45c1d9 [ 433.091514][ T9160] Code: Bad RIP value. [ 433.095632][ T9160] RSP: 002b:00007fe7c38cbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 433.104110][ T9160] RAX: ffffffffffffffda RBX: 0000000000027f80 RCX: 000000000045c1d9 [ 433.112131][ T9160] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000005 [ 433.120149][ T9160] RBP: 00007fe7c38cbca0 R08: 0000000000000000 R09: 0000000000000000 [ 433.128164][ T9160] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 433.136190][ T9160] R13: 0000000000c9fb6f R14: 00007fe7c38cc9c0 R15: 000000000078bf0c 06:49:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x2, 0x8, 0x5, 0x0, 0x0, {0xc, 0x0, 0xfff}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x17}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x840}, 0x24054800) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @private=0xa010102, 0x1, 0x5, [@rand_addr=0xe4010101, @multicast1, @multicast1, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x3c}]}, 0x24) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) getsockname$netlink(r5, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 06:49:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r3, 0x923, 0x20}, 0x14}, 0x1, 0x0, 0x0, 0x14}, 0x0) 06:49:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x18c}}, 0x0) 06:49:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={r5, 0xba9, 0x4, [0x4, 0x9, 0x2, 0xffaf]}, 0x10) shutdown(r3, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000080)={r7, 0x7fff}, 0x8) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r9, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) [ 434.063928][ T9182] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. 06:49:54 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fX=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00'/10, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x104b2a0}}, 0x50) r1 = socket(0x2, 0x803, 0xff) rmdir(&(0x7f00000003c0)='./file0/file0\x00') dup3(r1, r0, 0x0) [ 434.354924][ T9188] fuse: Unknown parameter 'fX' 06:49:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5, 0xd, 0x1f}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492191, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = dup(r0) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0000000122628e200b300245cc256156b1c8aa7585ffdf3ae19d8fc2715b6df580f2ece9a42d904c35c938685991c98354e916828485db48c4bd8b18f2e8bd246f575b49a6d6d72021141683", @ANYRES16=r7, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) [ 434.401817][ T9189] fuse: Unknown parameter 'fX' 06:49:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={r5, 0xba9, 0x4, [0x4, 0x9, 0x2, 0xffaf]}, 0x10) shutdown(r3, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000080)={r7, 0x7fff}, 0x8) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r9, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB="07c1c676c999a7e12c1a89b79e7652c43fd9a9ecc33dd47f074cc552ccdf5364983135fed40a4c4f9759400de696a0325ad24fcb3186e9fb3f98bb4e01417ebab78c8bf155120800000045231edfe31efd41c9f9f524818fff22ece63b7c760c3db22230159e26193e2e4fd4c6825907ee11f4f1468c36f0ea"], 0x3c}}, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x3}, &(0x7f00000001c0)=0x8) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r7, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0xc}}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r7, 0x901, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x9}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008810}, 0x10) 06:49:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={r5, 0xba9, 0x4, [0x4, 0x9, 0x2, 0xffaf]}, 0x10) shutdown(r3, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000080)={r7, 0x7fff}, 0x8) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r9, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000001c0)={r5, 0xba9, 0x4, [0x4, 0x9, 0x2, 0xffaf]}, 0x10) shutdown(r3, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000080)={r7, 0x7fff}, 0x8) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r9, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x40}}, 0x0) 06:49:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0xfc}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 06:49:55 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d"], 0x48}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = accept4(r1, &(0x7f0000000000)=@ipx, &(0x7f00000000c0)=0x80, 0x80000) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x10, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100), 0xa}], 0x492492492492642, 0x0) 06:49:56 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x100, 0x0) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a020000000000000000000000000000000000000000000000000010000100000000000000000000000000030005800b00010000000000000000000000007afc0000000000000014000200"/116], 0x8c}}, 0x0) 06:49:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x800, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 06:49:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101402, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r4, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x800) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x19c, r4, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSLVLLST={0x8c, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x23}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4fb70317}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x34f5ecb5}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31286c01}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6a80528b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2b452aed}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35199624}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x55}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe6}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x28, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4eb0fbb3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3879f190}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0xa4, 0x8, 0x0, 0x1, [{0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2d32d7bf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1fd665d7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd756f57}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f0eaa39}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x58}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4b7f4662}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb6}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ec3fba1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18dcdd38}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd3}]}, {0x4}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x8}, 0x4004) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r7, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:56 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x4594, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fa, 0x0, 0x0, 0x3}, 0x10) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1}, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e25, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) 06:49:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {r2, r3/1000+60000}}) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r7, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) socket$inet(0x2, 0xa, 0x7) [ 436.286054][ C1] sd 0:0:1:0: [sg0] tag#7827 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 436.296685][ C1] sd 0:0:1:0: [sg0] tag#7827 CDB: Test Unit Ready [ 436.303461][ C1] sd 0:0:1:0: [sg0] tag#7827 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.313295][ C1] sd 0:0:1:0: [sg0] tag#7827 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.323145][ C1] sd 0:0:1:0: [sg0] tag#7827 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.332983][ C1] sd 0:0:1:0: [sg0] tag#7827 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.342826][ C1] sd 0:0:1:0: [sg0] tag#7827 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.352653][ C1] sd 0:0:1:0: [sg0] tag#7827 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.362502][ C1] sd 0:0:1:0: [sg0] tag#7827 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.372328][ C1] sd 0:0:1:0: [sg0] tag#7827 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.382136][ C1] sd 0:0:1:0: [sg0] tag#7827 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.391965][ C1] sd 0:0:1:0: [sg0] tag#7827 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.401771][ C1] sd 0:0:1:0: [sg0] tag#7827 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.411615][ C1] sd 0:0:1:0: [sg0] tag#7827 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 436.421422][ C1] sd 0:0:1:0: [sg0] tag#7827 CDB[c0]: 00 00 00 00 00 00 00 00 [ 436.470968][ T9231] IPVS: ftp: loaded support on port[0] = 21 [ 436.519534][ T9234] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 06:49:57 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x160, r6, 0x200, 0x70bd26, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x160}, 0x1, 0x0, 0x0, 0x4000090}, 0x80) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r7, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xad9177559498c97b}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x190, r7, 0x4, 0x70bd25, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x10000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xd8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4e48}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10001}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffffff80}}]}, 0x190}, 0x1, 0x0, 0x0, 0x4040000}, 0x20004840) [ 437.643331][ C1] sd 0:0:1:0: [sg0] tag#7828 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 437.653959][ C1] sd 0:0:1:0: [sg0] tag#7828 CDB: Test Unit Ready [ 437.660583][ C1] sd 0:0:1:0: [sg0] tag#7828 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.670449][ C1] sd 0:0:1:0: [sg0] tag#7828 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.680276][ C1] sd 0:0:1:0: [sg0] tag#7828 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.690100][ C1] sd 0:0:1:0: [sg0] tag#7828 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.699947][ C1] sd 0:0:1:0: [sg0] tag#7828 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.712104][ C1] sd 0:0:1:0: [sg0] tag#7828 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.721946][ C1] sd 0:0:1:0: [sg0] tag#7828 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.731753][ C1] sd 0:0:1:0: [sg0] tag#7828 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.741586][ C1] sd 0:0:1:0: [sg0] tag#7828 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.751396][ C1] sd 0:0:1:0: [sg0] tag#7828 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.761220][ C1] sd 0:0:1:0: [sg0] tag#7828 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.771040][ C1] sd 0:0:1:0: [sg0] tag#7828 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 437.780859][ C1] sd 0:0:1:0: [sg0] tag#7828 CDB[c0]: 00 00 00 00 00 00 00 00 [ 437.805601][ T9236] IPVS: ftp: loaded support on port[0] = 21 06:49:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sync_file_range(r0, 0x4, 0x3, 0x2) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES64=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYRESDEC], 0x3c}}, 0x0) 06:49:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000080)=0x38) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x25dfdbfc, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xc0}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:49:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x8) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000000c0)={0x9, 0xfff, 0x2, 0x0, 0x7dfa}) socket$l2tp(0x2, 0x2, 0x73) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x5c}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r7, 0xc0d05605, &(0x7f0000000340)={0x1, @pix={0xff, 0xe6, 0x3231564e, 0x6, 0xf41e, 0x4, 0x8, 0x1, 0x1, 0x0, 0x0, 0x5}}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r6, 0x923, 0xfffffffd, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r4}]}, 0x3c}}, 0x0) [ 439.260930][ T1089] tipc: TX() has been purged, node left! 06:50:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) r4 = getpid() ptrace(0x10, r4) ptrace$peeksig(0x4209, r4, &(0x7f0000000000)={0x0, 0x1, 0x1}, &(0x7f0000000040)=[{}]) clone3(&(0x7f0000000180)={0x80000000, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0, {0x11}, &(0x7f0000000280)=""/206, 0xce, &(0x7f0000000380)=""/255, &(0x7f0000000100)=[0x0, r4], 0x2, {r1}}, 0x58) syz_open_procfs(r5, &(0x7f0000000480)='comm\x00') 06:50:00 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x4594, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e550a146175dd106736d173f0fc7ec6e56f000263fbc00007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d2246a9145aeea8853b09aba9e6000000000000000000dc8e5de51574c518d3e54a194170ea6b1caf5329aa73c97d6b57f7618bf80e2c14655e638f2b52335f39c2cbd48d5a8c6747bb7790bacdf70b3b76158ac4308f176be98057ef3d8a9a781d34415e04b8c4eaaa685d2a164d0335ba846e1a9bfb4279eb6b32f714d4f90aadcfeffa7961037c5a83732dfa36b77b761eb50e2945ccf23427188859fe2103c627fe2ed71f17122a68067c4571c81ba59f7033975e3417ee4480ca2cc9499a6cdd0bd10a691c30a2e0f4345147af7e5f17d65c6c516421b5f19011f91ea9e9b93aa3dd48519ba955a8ec000000000000000000"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fa, 0x0, 0x0, 0x3}, 0x10) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1}, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e25, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) [ 439.723797][ C1] hrtimer: interrupt took 120289 ns [ 439.744598][ C1] sd 0:0:1:0: [sg0] tag#7829 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 439.755292][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB: Test Unit Ready [ 439.762067][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.771950][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.781870][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.791753][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.801625][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.811471][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.821323][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.831182][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.841046][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.850904][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.860756][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.870508][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 439.880369][ C1] sd 0:0:1:0: [sg0] tag#7829 CDB[c0]: 00 00 00 00 00 00 00 00 [ 439.942480][ T9322] IPVS: ftp: loaded support on port[0] = 21 06:50:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={&(0x7f0000000280)="e31ad99f598a929135c418fcd242a452f8548add2a30b91365fa63ac8984268db70a885ee7c3d7d85380427d8168728b739b0214952466f6a20381de98f0dfe2ae92c6bf2c2041c3f2a08c08e98a2a18b9131e15741e74d0f3081d262363fc314a05e13b9372a9d979a313b4d1629a5edf5291b8dfacabe463bff8acc9e5fb851554273561b78242737229945c434f8e4f46b1a2b2ca18a20bad513424cd7ef68fc20e97d86f031810a300164618a30082546dde1c5b323c534e82fd7882e996697456ce321c424b8ce27726caf3974c9fb553956c3a63bf87c0678529eb2038fb88a4945e6f9898c6b4edd18dc2c604db", &(0x7f0000000000)=""/13, &(0x7f0000000080)="84eec71ec6547bbf1a4eeee0e5a56b645bf9f81439f6b070d306c826d40fdd8ab7efd5a474230bc9d938e1c31b37d56b62bd494767f82e1561d81c4460fabc478e4b83d53d63b616e6127872e2cf43dccdcd565abb79bdb5830327a4188cf730aae51a104d0f36562870e1524378a04596f90fdd7587c95a44afbc7ac6ad17241222bbacf3f0ae828719e244a32968", &(0x7f0000000180)="fd9eab1c58d690a37d9ecc9ec5b6699eff10ca92cc3c525d4d8489dc31dc04c9be0b963bb419b6f44ccf7380c719ea4d0b62fba120198d5fc9802c16eb6537017477", 0x7f, r1}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:50:01 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000001c0)=0x3ff8, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'netdevsim0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000000)={0x0, 0x9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) openat2(r3, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x20000, 0x81, 0x2}, 0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000080", @ANYRES16=r5, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) 06:50:01 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x4594, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fa, 0x0, 0x0, 0x3}, 0x10) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1}, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) unshare(0x40000000) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e25, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) 06:50:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) sendmsg$IPSET_CMD_RENAME(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x84, 0x5, 0x6, 0x401, 0x0, 0x0, {0xc, 0x0, 0x1}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000080}, 0x80) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:50:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000000)={0x10001, 0x34524742, 0x1, @discrete={0x9, 0x2}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) fchdir(r4) r5 = dup3(0xffffffffffffffff, r0, 0x80000) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40020808}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0xb8, r6, 0x102, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x0, 0x5, 0x3f}, @IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x0, 0x1, @ipv4=@rand_addr=0x64010101}]}, @IPVS_CMD_ATTR_DEST, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x0, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x0, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x0, 0x2, 'veth1_vlan\x00'}]}, @IPVS_CMD_ATTR_DEST={0x0, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x0, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x0, 0x6, 0x10000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x0, 0x6, 0xb06}]}, 0xb8}}, 0x4000800) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000380), &(0x7f00000003c0)=0x14) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x28080, 0x0) write$P9_RLOPEN(r7, &(0x7f0000000440)={0x18, 0xd, 0x2, {{0x40, 0x1, 0x3}, 0x6}}, 0x18) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r8, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x10}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) [ 442.095481][ T9372] IPVS: ftp: loaded support on port[0] = 21 06:50:02 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sync_file_range(r0, 0x4, 0x3, 0x2) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:50:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r5, 0x40047452, &(0x7f00000000c0)) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a0000001700", @ANYRES32=r5, @ANYBLOB], 0x3c}}, 0x0) 06:50:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sync_file_range(r0, 0x4, 0x3, 0x2) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) [ 442.721506][ T1089] tipc: TX() has been purged, node left! [ 442.752943][ T9372] chnl_net:caif_netlink_parms(): no params data found [ 442.822440][ T1089] tipc: TX() has been purged, node left! 06:50:03 executing program 1: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$TIOCSIG(r2, 0x40045436, 0x1a) sendto$unix(r1, &(0x7f00000000c0)="a3523a5024f7aa3b7ff9af4110f7151f7d4654f2366dd03ddb76786a40522d1ed1f5634c2eae831bf63280a51eb5f3c652132e26b1c3d5c9bef7cc1b1392851460eac0808bdfe099e3769313877114bff337f0676442c4", 0x57, 0x8810, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32=r3, @ANYBLOB="d6d866000a000200aa"], 0x42e}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000040)="51303b8545caa2c0fb1ec455670241ca", 0x10) 06:50:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') name_to_handle_at(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)={0xc9, 0xc9, "6f5366b6c774d079713bae8a74f9768544f677865545cdae3849da8453e9b608f4ed1088baf0e3910323e7e8fedfed65ee820aed78fdeb1a6942f11d284397c0af4506bf356627f9bc88e72219e97ecc895f9dcf0070bbca3065a0a5cc698dd0168cdef090bb7f78bf8d489c88f155d6ccdee32f2738b79551cde58a00000cdbe2fce452356f7b4af96ce8ab66e0e675cae634531ea7946cb91021dc6f45c323d8f2f7f33b2fed3f0556e66282e292a9681ea099e4cf0b13cc7038de32800bdd8c"}, &(0x7f00000001c0), 0xc00) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r0, 0x100000001, 0x0, 0x28120001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r0, 0x100000003, 0x0, 0x28120001) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 443.212350][ T9372] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.219665][ T9372] bridge0: port 1(bridge_slave_0) entered disabled state [ 443.230096][ T9372] device bridge_slave_0 entered promiscuous mode [ 443.330827][ T9372] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.338165][ T9372] bridge0: port 2(bridge_slave_1) entered disabled state [ 443.347646][ T9372] device bridge_slave_1 entered promiscuous mode [ 443.525385][ T9372] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 443.557396][ T33] audit: type=1804 audit(1595227804.096:2): pid=9513 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/30/file0/bus" dev="sda1" ino=15729 res=1 [ 443.612968][ T9372] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 443.784389][ T33] audit: type=1800 audit(1595227804.326:3): pid=9513 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15731 res=0 [ 443.923700][ T9372] team0: Port device team_slave_0 added [ 443.970569][ T9372] team0: Port device team_slave_1 added [ 444.093972][ T9372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 444.101761][ T9372] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 444.127923][ T9372] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 444.232008][ T9372] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 444.239070][ T9372] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 444.265391][ T9372] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 444.487241][ T9372] device hsr_slave_0 entered promiscuous mode [ 444.543883][ T9372] device hsr_slave_1 entered promiscuous mode [ 444.600824][ T9372] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 444.608536][ T9372] Cannot create hsr debugfs directory [ 445.103932][ T9372] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 445.181675][ T9372] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 445.246023][ T9372] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 445.299849][ T9372] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 445.741307][ T9372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 445.805495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 445.815269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 445.834548][ T9372] 8021q: adding VLAN 0 to HW filter on device team0 [ 445.860379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 445.871765][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 445.881266][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.888474][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 445.903339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 445.938561][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 445.948710][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 445.958231][ T8681] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.965551][ T8681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 446.091539][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 446.102506][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 446.113338][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 446.124507][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 446.135065][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 446.145809][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 446.156096][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 446.165984][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 446.175701][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 446.185516][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 446.201379][ T9372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 446.318728][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 446.370861][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 446.378605][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 446.398481][ T9372] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 446.508415][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 446.518939][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 446.603695][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 446.613887][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 446.633855][ T9372] device veth0_vlan entered promiscuous mode [ 446.651017][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 446.660724][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 446.686727][ T9372] device veth1_vlan entered promiscuous mode [ 446.717705][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 446.814514][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 446.824986][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 446.843933][ T9372] device veth0_macvtap entered promiscuous mode [ 446.889687][ T9372] device veth1_macvtap entered promiscuous mode [ 446.947275][ T9372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.958747][ T9372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.968807][ T9372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.979324][ T9372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.993217][ T9372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 447.004717][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 447.014915][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 447.024367][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 447.034249][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 447.069520][ T9372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.080151][ T9372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.091991][ T9372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.102549][ T9372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.116622][ T9372] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 447.127624][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 447.138852][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:50:07 executing program 1: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x100, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4000800) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000180)={0x98d, 0xff}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x20200, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f00000003c0)={{0xf000, 0x4000, 0xb, 0x0, 0x7f, 0x80, 0x4, 0x9, 0xfc, 0x3f, 0x6, 0x3}, {0x4000, 0x6000, 0xc, 0x23, 0x9, 0x0, 0x3d, 0x6, 0xff, 0xf0, 0x4}, {0x4, 0x10000, 0xa, 0x1f, 0x5, 0x62, 0x0, 0xcc, 0x1, 0x7f, 0x5, 0x3}, {0x3000, 0x4, 0xd, 0x9, 0x8, 0xfe, 0x3, 0x3f, 0x40, 0x8, 0xe, 0x9}, {0x100000, 0x0, 0xc, 0x1, 0x2a, 0x9, 0x1f, 0x2, 0x4e, 0x2, 0xfa, 0xfb}, {0xf000, 0x3000, 0x8, 0x3, 0x44, 0x96, 0x92, 0x3, 0x1f, 0x0, 0x3, 0x6}, {0x4, 0x0, 0xc, 0x7, 0xb3, 0x81, 0x81, 0x9, 0x4, 0xe1, 0x5, 0x2}, {0x0, 0x100000, 0xff98a52c6b76a6af, 0x9, 0x6d, 0x11, 0x81, 0x7, 0x3f, 0x81, 0x64, 0x1}, {0x100000, 0x6}, {0x0, 0x6}, 0x40010000, 0x0, 0x4, 0x220021, 0x0, 0xc800, 0x100000, [0x5, 0xffffffffffffffff, 0x3, 0xdde3]}) shutdown(r4, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x2b}, 0x2}}, 0x8, 0x3}, &(0x7f0000000280)=0x90) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="ac0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000007c00128009000100766c616e000000006c00028006000100000000000c0002001c0000001b0000004c0004800c00010004000000010000000c00010001000000001000000c00010004000000040000000c000100feffffff080000000c00010001040000020000080c0001007f00000080000000060001000000000008001a800400070008000a00", @ANYRES32=r2, @ANYBLOB], 0xac}, 0x1, 0x0, 0x0, 0x20080c1}, 0x0) [ 447.434817][ C0] sd 0:0:1:0: [sg0] tag#7851 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 447.445519][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB: Test Unit Ready [ 447.452289][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.462242][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.472234][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.482137][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.492066][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.502001][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.511888][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.521805][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.531677][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.541555][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.551467][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.561325][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.571181][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[c0]: 00 00 00 00 00 00 00 00 [ 447.625487][ T9603] IPVS: ftp: loaded support on port[0] = 21 06:50:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x38, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {{}, {}, {0x1c, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'veth1_macvtap\x00'}}}}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x40800}, 0x4) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)={0x14c, r3, 0x800, 0x70bd2a, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7fffffff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x400}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x100}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xffffff45}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x10}, 0x10) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x1c, r7, 0xd5bf98d0fc1ca92f}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r7, 0x0, 0x70bd2b, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x400c000) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000b00)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, 0x0}}], 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4400000010000104000000010000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB], 0x44}}, 0x0) [ 448.155836][ C0] sd 0:0:1:0: [sg0] tag#7852 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 448.166533][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB: Test Unit Ready [ 448.173300][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.183159][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.192997][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.202868][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.212695][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.222527][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.232360][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.242210][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.252040][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.261892][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.271739][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.281547][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.291452][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[c0]: 00 00 00 00 00 00 00 00 [ 448.856146][ C1] sd 0:0:1:0: [sg0] tag#7853 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 448.866851][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB: Test Unit Ready [ 448.873587][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.883415][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.893227][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.903115][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.912961][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.922806][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.932656][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.942603][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.952448][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.962299][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.972169][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.982047][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 448.991926][ C1] sd 0:0:1:0: [sg0] tag#7853 CDB[c0]: 00 00 00 00 00 00 00 00 06:50:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x2, 0x6, 0x105}, 0x14}}, 0x0) 06:50:09 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'system.', '/dev/ppp\x00'}, &(0x7f00000000c0)='/dev/ppp\x00', 0x9, 0x3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) unshare(0x40400) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x793800, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047452, &(0x7f0000000000)=0x8000080) [ 449.490124][ T1089] tipc: TX() has been purged, node left! [ 449.575317][ T9644] IPVS: ftp: loaded support on port[0] = 21 06:50:10 executing program 2: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007051000000000a2a30005000000", @ANYRES32=r0, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x20, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @private1}, @TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}]}}]}, 0x50}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) accept4$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14, 0x800) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007051000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @private1}, @TCA_FLOWER_KEY_ENC_IPV6_SRC={0x14, 0x1f, @rand_addr=' \x01\x00'}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0xe000}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x130, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x4048000}, 0x4000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x4180, 0x0) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a8447000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00"/72, 0x48}, {&(0x7f00000001c0)="849e97cb0376bbb721cbfb", 0xb}], 0x2) [ 450.400359][ T9669] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 451.521264][ T9644] IPVS: ftp: loaded support on port[0] = 21 [ 452.439852][ T1089] tipc: TX() has been purged, node left! 06:50:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0xc001, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 453.185142][ T9696] IPVS: ftp: loaded support on port[0] = 21 [ 453.387439][ T9718] IPVS: ftp: loaded support on port[0] = 21 06:50:14 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="14", 0x1, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="14", 0x1, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, r2, 0x0) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, r0, 0x0) keyctl$assume_authority(0x10, r0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000000b060107ffef19000000008000000000"], 0x14}}, 0x0) 06:50:14 executing program 1: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x11, 0x5, 0x1fd, &(0x7f00000002c0)="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"}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x272c, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$bt_rfcomm(r1, &(0x7f0000000740), 0xa) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) tkill(0x0, 0x1004000000016) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000080)=0x3) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000040)={0x7fff, 0x0, 0x200a, 0x9, 0x101, {0x4, 0x81}, 0x1}) socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$video(&(0x7f00000006c0)='/dev/video#\x00', 0xffffffffffffff7f, 0x8100) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000700)) socket(0x10, 0x803, 0x0) 06:50:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x3c, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @private1}, @in={0x2, 0x4e24, @dev}, @in={0x2, 0x4e24, @rand_addr=0x64010103}]}, &(0x7f0000000180)=0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047452, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x9) [ 454.889678][ T1089] tipc: TX() has been purged, node left! 06:50:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000380)={0x1}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="f5", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r3, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="14200000634484062000006f8b5bb487e7307f369a70fe87a421e393515d0508f57039502eedfed924a0dee638032a399a6e9e5e027f5921259c6b70916655c65e61f3b010eb775e8dc7ab7ca22f68e3418c", @ANYRES16=0x0, @ANYBLOB="000429bd7000fcdbdf251c000000"], 0x14}, 0x1, 0x0, 0x0, 0x20048090}, 0x4080) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r5 = add_key(&(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r5, r4, r5}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) [ 455.071053][ T1089] tipc: TX() has been purged, node left! 06:50:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r1 = socket(0x22, 0x2, 0x4) dup3(r1, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x100, 0x0, 0x0, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r5 = getpid() ptrace(0x10, r5) ptrace$peeksig(0x4209, r5, &(0x7f0000000000)={0x0, 0x1, 0x1}, &(0x7f0000000040)=[{}]) ptrace$getenv(0x4201, r5, 0x1, &(0x7f0000000080)) write$binfmt_misc(r4, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000240)=0x7) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fchown(r3, 0x0, r6) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="6fa5000009000000000000000300000000000000040000000000000001000000080000003a00000000000000050000000000000003000000000000000400000000000000040000000000000000000000010000000000000000000000f8c700000000000076ecfd36000000000900000000000000040000000000000005000000000000007ad3000005000000000000000400000005000000", @ANYRES32=0x0, @ANYRESOCT=r3, @ANYBLOB="020000000004000000000000060000000000000005000000000000001600000005000000647262675f6e6f70725f686d61635f7368613531320000000100000000000000010000000000000003000000000000000100000000000000030000000900000003000000000000000004000000000000090000000000000007000000000000000900000000000000060000000000000007000000a7000000ff0000000080000002000000", @ANYRES32, @ANYRES32=r6, @ANYBLOB="0700000001feffff00000000010000000000000000000080000000000b000000feffffff2f6465762f7474795333000000000000"], 0x208) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 455.458965][ C0] sd 0:0:1:0: [sg0] tag#7854 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 455.469673][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB: Test Unit Ready [ 455.476302][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.486232][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.496065][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.505909][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.515721][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.525553][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.535426][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.545270][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.555146][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.564984][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.574814][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.584636][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 455.594462][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[c0]: 00 00 00 00 00 00 00 00 [ 456.290741][ C0] sd 0:0:1:0: [sg0] tag#7856 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 456.301500][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB: Test Unit Ready [ 456.308113][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.317999][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.327810][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.337684][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.347535][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.357363][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.367199][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.377023][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.386880][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.396726][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.406551][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.416499][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 456.426320][ C0] sd 0:0:1:0: [sg0] tag#7856 CDB[c0]: 00 00 00 00 00 00 00 00 06:50:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="08000000000000080a000000000000000000000000000001cef1ac208fdf4d8a4b3cad4a5c6245c6b8bb14f0ebac140000000000000000c5d7c5ca8344ead53760da70132b806ec18442d1dd9100d0c9e7ca5c7c6b8e2e370200"/108], 0x490) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x490) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) close(r4) 06:50:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) prctl$PR_SET_THP_DISABLE(0x29, 0x1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 457.116920][ T9777] device batadv0 entered promiscuous mode [ 457.172101][ T9777] device batadv0 left promiscuous mode [ 457.429878][ T9783] device batadv0 entered promiscuous mode [ 457.487673][ T9783] device batadv0 left promiscuous mode 06:50:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socket$nl_route(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xf1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40080, 0x14b) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000240)={0xf000000, 0xffffffff, 0x20, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x9e0907, 0x3, [], @ptr=0x60af}}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x40011}, 0x4000000) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 06:50:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) accept$phonet_pipe(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f0900000000000000930a60000248a80202910000003900090023000c00130000000d000500fe8000000000c7554b9345da8b80082381ff030b9d566885b16732009b7600b1df13000000fb000000", 0x55}], 0x1}, 0x0) 06:50:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr, 0x3f}, 0x1c) listen(r2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047452, &(0x7f00000000c0)) fadvise64(r3, 0xd0, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0xfffffff9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24004044, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0xffefffff, 0x8}, 0x8) close(r0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000140)={0x2, 0x103, 0x0, {0x5, 0xc5, 0x0, 0x1ff}}) 06:50:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000200)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @exp_fastopen={0xfe, 0x4}, @exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 06:50:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f1a44473d90dfd2bf02c00000017010104000000007a6700000a000000180002801400018008000100ac1414"], 0x2c}}, 0x0) 06:50:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000000)={0x8e, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000040)={0x7, r4, 0x10000, 0x6}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700d4b29b9db9a1", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) 06:50:20 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="14", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, r1, 0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="14", 0x1, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r2, 0xffffffffffffffff, r3, 0x0) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r4}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f0000000180)={{0x4000001ff, 0x3}}) 06:50:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:50:20 executing program 1: io_setup(0x22, &(0x7f00000003c0)=0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x2, &(0x7f0000000480)=[&(0x7f0000000200)={0x400000000812d000, 0x9, 0x3, 0x1, 0x0, r1, &(0x7f0000000240)="01000000a7d6c3c4103bdd5f878f25ecc6a6210eab2ed0b3dea1d43a3bffe79850241316482f2c56", 0x28}, 0x0]) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x105040, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0xac141424, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r6, 0x30, 0x0, @in={0x2, 0x4e24, @remote}}}, 0x90) 06:50:20 executing program 3: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000000)={0x6, {{0xa, 0x4e20, 0x3, @mcast2, 0x1000}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x20, @empty, 0x5d9}}]}, 0x110) r0 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x81, 0x200000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000008c0)={0x0, 0x5}, &(0x7f0000000900)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000940)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000980)=0x1c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000009c0)={0x0}, &(0x7f0000000a00)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000a40)={0x0, 0x7e, "f050a94ac2e07a50eda768175428e3443dc6de23bf2b872c91aba7f79055d267041fecab82c2be5e13624c68ecb6af6bfc55c31f7ac3bdf4da1ca765219cee72f35ecfc923b2eddb24720abf7cd3afe17342b91f20f9d864ad3c480d009e5d6e9c2895fefa799afacf437a5e10a732f7fec3e7f92c290ef934c319c7357d"}, &(0x7f0000000b00)=0x86) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000b40)={0x0, 0x1}, &(0x7f0000000b80)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000001e40)={0x0, 0x2c, &(0x7f0000001e00)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000001e80)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000002580)={0x0, 0xffff}, &(0x7f00000025c0)=0x8) sendmmsg$inet_sctp(r0, &(0x7f00000026c0)=[{&(0x7f0000000440)=@in6={0xa, 0x4e21, 0x800, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000480)="98cd22444c76c596f4c580fa275d36a3b725d573a51faf44b8a544d7c782228886c5bdb371", 0x25}, {&(0x7f00000004c0)="b1979161f01460bc0eb7a755b790b59a266c6fe8c403545678dec4e9c29a174f76042a3229628920e784fb6f69e507802c1c09313b7581a6bda6fcbeacce08887b753b6b90ce32b867e1b3e55200e2d2d4f8cad58e691e8a3f4fd3a1207bb02ac2e5b507bad9eb5d6bd5790b81fb5a9bc6c318863351efd375182105c8c6f3c6efa9c7c0b1cc9f8d113d0b24272c49ae95a35ee26a9a5ad0d6d4c4fb420d3de12559b4accf0f1a101b5e45014a2c5c14c8889e659d66ae", 0xb7}, {&(0x7f0000000580)="975912de8fd4a3f0703db2edeb3a8b9c3f147ca016ccbfc8e17d374a01a7d478bbd9e6f2e74b59890e9398dc8eda2ebb6c911580b8fc660734026d2102c40b0fa3a4c6ce0b2bb36981e65a2787d9c71ac79ff868030c266279fe232eaa18ef5c016c2ca319c0fc4ad84e1c689e8aa79aca68dd866cb0a24fe6d6be2fe67d0bea7b6310d1673a4f0126122faa634db1a7c62c98d7d16845db4bcb3559aa6dfbfe875cb107fdc55ada691031996828aa2667c26b7d69637c1bd095dd0902230a825c", 0xc1}, {&(0x7f0000000680)="005f1e08cebac75e19ad96ce6f23cd02cdf38dc780541d1d8d948095b78d21823c7de00244df6a67aaeb51ca89d131c8b5795a59b07725ccaf903d567a5984f931a81c1f69574096652d85623cd292499a54d372daf18dd2d35b5462beaf8d994b5cfe790cdf7909e6cefb7f9c34d919535dd84d51edd7744c8574dd080be786c77907af8e539e2fc9f670304bed3ef4d8a791934a08dc23ff8035d0", 0x9c}, {&(0x7f0000000740)="08750bb34b78ed5056", 0x9}, {&(0x7f0000000780)="8848c8ba7ab693a0be88d6e6298e3658c9de16dea31d6076224a0e33f4d39ea2e05e2182bf1520e094d9ed955133e9126e5b38ed8d8e83ffd73d3be09516b825a2533fec67a22432c9c22d1386f0e1066f10295d82cce068a64dfaf86729eaa805f2c65d6d1c2c7c273a092f4905d753938d1bf2d58b4968c83210224fd5f476347a0a8e03541076abd7d24988f2ea3b246caa4ce1f3785f10606a51112a1a66b662fb55df95f76c34a69da9306ada45a6680599851089fd9b338cbd2d", 0xbd}], 0x6, &(0x7f0000000bc0)=[@sndrcv={0x30, 0x84, 0x1, {0x200, 0x86fa, 0x0, 0x3, 0x7, 0x4, 0x1ff, 0x7, r1}}, @authinfo={0x18, 0x84, 0x6, {0x7}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x1, 0x1, 0x40, 0x400, 0x7c, 0x6, 0x9, r2}}, @authinfo={0x18, 0x84, 0x6, {0x6}}, @sndinfo={0x20, 0x84, 0x2, {0x800, 0x9, 0x200, 0x1}}, @authinfo={0x18, 0x84, 0x6, {0x7}}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x0, 0x8, 0x1, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x1f, 0x6, 0x206, 0xc6, 0x9, 0x4, 0x9, 0xff, r4}}, @sndinfo={0x20, 0x84, 0x2, {0x800, 0x4, 0x1f, 0x7, r5}}], 0x150, 0x84}, {&(0x7f0000000d40)=@in6={0xa, 0x4e20, 0x6d83, @rand_addr=' \x01\x00', 0x3}, 0x1c, &(0x7f0000001dc0)=[{&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000001d80)="b7be2be106f0ae118133f2f430ea1d85d099ec841f24cc681865c5531891cbe35c61546dde8fd2eb4d1bc58d3a0d6915042892c9d51d", 0x36}], 0x2, &(0x7f0000001ec0)=[@dstaddrv4={0x18, 0x84, 0x7, @remote}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @rand_addr=0x64010101}}, @authinfo={0x18, 0x84, 0x6, {0x638}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x6, 0x8001, 0x1, 0x9, 0x5, 0x3, 0x10001, r6}}], 0x98, 0x408c0}, {&(0x7f0000001f80)=@in6={0xa, 0x4e20, 0x7, @loopback, 0x8}, 0x1c, &(0x7f0000002500)=[{&(0x7f0000001fc0)="366d9d8d76477ccb589deb0f2083eb5a624729ff9b1ae483e2910160af42340bd21530261d9265e17923bd5487131e3b697cbf1512764334d7331c0740e293f1bfde9de441f8541807981078003bb51d38c8cc8d48ea1182fe867491ffedba8e62356d8e17e0b7d29bc45dd36874aff94f95fafe0f80c95ad4a2a5194228e59b19db74d7afd1ea8f297c19df9be6617b11dd1bea6594bcc6066b2ce85e17eec1026e88", 0xa3}, {&(0x7f0000002080)="7524984fb9c56772af3b6b51b2e0b81ef684f902a332b21daebb0e3e3a6050e667a6b5d9bfa9d11bc660988acf0ccc999f56f9d32617b24af71d4d202010bc5f5f1ef1de999c9524512c5e7dbb91a6b66a8ad91323d890fee7c11c5efc1bdd2035207bf37fbddd4b29cf80ce975000bf7a08849d35bcc2c88829085cd68c2321bd3ef30caae02767cfe9e906416a519c71839384f1bb2c4810a3c62b", 0x9c}, {&(0x7f0000002140)="c5fa", 0x2}, {&(0x7f0000002180)="1e1196c6312b3cbc8e663c710cd38675df0b526e9fd8b6da872d917606cfc020979cbabb2324a4b2c4ca37e1de88b0bf46b763a0ce38599945f5d879aa5077d80cdcd00053c7a1098a8659e3c3dec014999faf35d2e59a36aa8403cb5a10de97370f44bf6b5ba0924074c8a362035ea5b8cfca8f05781188ff", 0x79}, {&(0x7f0000002200)="95ba05c93aea5f46ac20919af58beaf1cbf60fc4d735af4b293b7f9e1afc8ab6f6eb0e12e5f7644e7a210bf0acbbb60de3a7fcb2d47b3bded846cc086b611caf341b0c216715fef8899c5a363a8ff60f54973ae74937e60b6a72171e8ad2aa5a913a599c01d043dffde2d7a3e693399e4df3721b9081eb6685ff421592b6ab34dca0cd3b138fa378c89a17f0e458b1b54f57f53a77aea7af6a6799d94904adb83c64707185ff8f3dc8021fe0d9224775fae960c18146deefc7f639d5d8e15d9cc257ab6d13cdca82db37", 0xca}, {&(0x7f0000002300)="576b1cae828394df4dbf64f213a63fedcc7faefbcb77d18c9ada65520bad67c3f26e144e5997532836fcff4dcd910d2058547f76fdc7bc7921437989540e0b860f894b25695cabe27d1344e1c5fb0672a55cd481f57229a4731b10c63b199a888090477dfd573afa430e530f7c8f936b34582c317cf7b5783beeea1a43977fe8238012342e1eaf531933acb498db95978b765eb50970fa911a52ad6b03fce62b576c4ab18a0e80b3b41b3afc4a02f8", 0xaf}, {&(0x7f00000023c0)="99bc3ed10cb726a53c93e37dfda7386d15bfb6b4f114a38e8b39e4f8140bc178e7d6cb4a74f754fad07eea36302a49c328c0c102a52e48c71767d15ff66dfd4405b4edf60aa2a8aeaed8b0fc7b402a7dce2055db9c294015da25a263a9c3b11c661671fba1a67613f08f2fd034a6293d8b81824156dddf097a3d09e53594556975e30e792fefe3f21f24f28055d85739320727bc0d73dcc112b1e2ee53005e88349b9c426987b37e670c83ce858ccc8820b241090cc853a9eef56171c31f8b4ceb585c948e493f0379aeb00fd00833d8ba2f9021af8442cbf4632bcb97886aed16cd39f85999b260dfcc4632d120817c4155c5", 0xf3}, {&(0x7f00000024c0)="40667ce9eba116e2b50d6336bf9cf3771802955b073bafb469afd741b8f0a588f2047e835febe85fc3e7a230cbd71b", 0x2f}], 0x8, &(0x7f0000002600)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x4, 0x8003, 0x3, 0xffffffff, 0x8, 0x5, 0x8, r7}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x6}}, @init={0x18, 0x84, 0x0, {0x40, 0x8001, 0x0, 0xea7}}, @dstaddrv6={0x20, 0x84, 0x8, @private0={0xfc, 0x0, [], 0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @authinfo={0x18, 0x84, 0x6, {0x5}}], 0xb0, 0x4004084}], 0x3, 0x800) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002780)={0x0, 0x5, 0x7, 0xd8be, 0x9, 0x4, 0x6, 0x4, {0x0, @in={{0x2, 0x4e21, @empty}}, 0x1, 0x3, 0x3, 0x7, 0x8}}, &(0x7f0000002840)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000002880)={r8, @in6={{0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x1, 0x4, 0xdc4, 0x14, 0x2, 0xfffffff9}, 0x9c) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002940)='/dev/vcs\x00', 0x101000, 0x0) syz_open_dev$binderN(&(0x7f0000002980)='/dev/binder#\x00', 0x0, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000029c0)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e21, 0x7, @remote, 0x81}, @in6={0xa, 0x4e21, 0x0, @loopback, 0x3c7}, @in6={0xa, 0x4e21, 0x5, @empty, 0x10000}], 0x64) accept4$packet(0xffffffffffffffff, &(0x7f0000002a80)={0x11, 0x0, 0x0}, &(0x7f0000002ac0)=0x14, 0x800) sendmsg$nl_route_sched(r9, &(0x7f0000002c00)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002b00)=@newqdisc={0x90, 0x24, 0x100, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r10, {0x8, 0x1}, {0x2, 0xd}, {0xf, 0xb}}, [@TCA_STAB={0x30, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x20, 0x40, 0x9, 0x1, 0x0, 0x1, 0x8, 0x6}}, {0x10, 0x2, [0x7, 0xfffe, 0x1800, 0x3, 0x1, 0x7]}}]}, @TCA_RATE={0x6, 0x5, {0x7, 0x8}}, @qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x5, 0x1ff, 0xfff, 0x7f7, 0x2, 0x100, 0xffffff8d, 0x8, 0x101}}}}]}, 0x90}, 0x1, 0x0, 0x0, 0x80}, 0x14) r11 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000002c40)='/dev/dlm_plock\x00', 0x101000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002cc0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000002dc0)=0xe8) sendmsg$nl_route_sched(r11, &(0x7f0000003300)={&(0x7f0000002c80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000032c0)={&(0x7f0000002e00)=@deltfilter={0x4bc, 0x2d, 0x200, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r12, {0xe, 0x10}, {0xc, 0x2}, {0x2, 0xf}}, [@TCA_RATE={0x6, 0x5, {0x1, 0x3}}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x47c, 0x2, [@TCA_BASIC_ACT={0x1c4, 0x3, [@m_gact={0xc0, 0x1e, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0x15e2, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x23ee, 0xffffffffffffffff}}]}, {0x7a, 0x6, "ce39a47fc1d5d7bf53e3874ac78939937f3a16f585d64232773c33edd2e8b034e20f149b9895cd39f3c6f190f92678a8b9802a51318fcf7269e2d7205807ca13816512732078818283af8f5e1103621ec959304b290df3179fb8a667cd275d325056a9afa03f5af27cfc3f085a3fb1ffa5d81a880dcb"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}, @m_tunnel_key={0x100, 0x14, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @rand_addr=0x64010102}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @multicast2}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @broadcast}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x8001, 0x7, 0x8, 0x4}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @remote}]}, {0x7d, 0x6, "cf0ff018d8458f4782f4c280874d96d639ea77b79186c044bb3962a432d4d5d99e32a1bbf949669178d353f2dc5abe1dd05b3ee1e8d0323d972aff54ebd698af905bae6acb4dc0ebea1da173d6ff9ccf19ff1b4915194fab1fdc2979ef093a04186458f9c39a6dbaaec20294b560a382aa21f417918da17c73"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_BASIC_EMATCHES={0x2b4, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xe5}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_LIST={0xe0, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0xf89e, 0x8, 0x20}, {0x2}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x5e, 0x1, 0x40}, {0x5, 0x20, 0x2, 0x2, 0x4}}}, @TCF_EM_NBYTE={0x14, 0x2, 0x0, 0x0, {{0x1000, 0x2, 0x1000}, {0x10000, 0x2, 0x0, "822d"}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x1, 0x1, 0x8}, {0x9, 0x100, 0x80, 0x4, 0x3, 0x1, 0x1}}}, @TCF_EM_NBYTE={0x1c, 0x2, 0x0, 0x0, {{0x2, 0x2, 0x6000}, {0xfffffff9, 0xa, 0x1, "56c9d5560b2ea3697e84"}}}, @TCF_EM_META={0x50, 0x2, 0x0, 0x0, {{0x147e, 0x4, 0xfc00}, [@TCA_EM_META_RVALUE={0xf, 0x3, [@TCF_META_TYPE_VAR="329f31", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x3]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x1, 0x0, 0x2}, {0x9, 0x9, 0x2}}}, @TCA_EM_META_LVALUE={0xd, 0x2, [@TCF_META_TYPE_VAR='P', @TCF_META_TYPE_VAR="7496", @TCF_META_TYPE_VAR, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR='@', @TCF_META_TYPE_VAR="1b"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x200, 0x81, 0x1}, {0x200, 0x1, 0x1}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0xfff9, 0x42}, {0x6, 0x5}}}]}}, @TCF_EM_NBYTE={0x1c, 0x3, 0x0, 0x0, {{0x851c, 0x2, 0x26f8}, {0x400, 0x8, 0x0, "ff82ffdfd1c90852"}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x1b0, 0x2, 0x0, 0x1, [@TCF_EM_META={0x58, 0x3, 0x0, 0x0, {{0x6, 0x4, 0x7ff}, [@TCA_EM_META_RVALUE={0xc, 0x3, [@TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x1]}, @TCA_EM_META_LVALUE={0xb, 0x2, [@TCF_META_TYPE_VAR="3c5cd87b9f1fa0"]}, @TCA_EM_META_LVALUE={0xa, 0x2, [@TCF_META_TYPE_VAR="c1cddaa8c23c"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0x81}, {0x80, 0x7f}}}, @TCA_EM_META_RVALUE={0x1a, 0x3, [@TCF_META_TYPE_VAR="b0153bd436", @TCF_META_TYPE_VAR="8dd7d7564728", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="d8", @TCF_META_TYPE_VAR="a4d49c7db6", @TCF_META_TYPE_VAR="e5"]}]}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x6, 0x7, 0xfffe}, {{0x4, 0x0, 0x1, 0x1}, {0x4, 0x1, 0x1}}}}, @TCF_EM_IPT={0x28, 0x2, 0x0, 0x0, {{0x36, 0x9, 0x9}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x7}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x66}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}, @TCF_EM_META={0x44, 0x3, 0x0, 0x0, {{0x80, 0x4, 0xffff}, [@TCA_EM_META_LVALUE={0x23, 0x2, [@TCF_META_TYPE_VAR="6635bea54557e7", @TCF_META_TYPE_VAR="ad6f61ef53f74259", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="119f345be6e9", @TCF_META_TYPE_VAR='R2', @TCF_META_TYPE_INT=0x4]}, @TCA_EM_META_LVALUE={0x11, 0x2, [@TCF_META_TYPE_VAR="3d7e1fb7ad", @TCF_META_TYPE_VAR="29b89adf6603aa30"]}]}}, @TCF_EM_IPT={0x4c, 0x2, 0x0, 0x0, {{0x8, 0x9, 0x8}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}, @TCF_EM_META={0x54, 0x1, 0x0, 0x0, {{0x4, 0x4, 0xff00}, [@TCA_EM_META_LVALUE={0xd, 0x2, [@TCF_META_TYPE_VAR="017daaddb3e7d0b647"]}, @TCA_EM_META_RVALUE={0x14, 0x3, [@TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR='|v', @TCF_META_TYPE_VAR="742c206412ba862bba68"]}, @TCA_EM_META_RVALUE={0x18, 0x3, [@TCF_META_TYPE_VAR="d75720ab16", @TCF_META_TYPE_INT=0xfffffff9, @TCF_META_TYPE_VAR="6bb3461264c3d1", @TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_HDR={0xc, 0x1, {{0xae76, 0x8, 0x2}, {0x7, 0x6, 0x56ad8cdf85b157a8}}}]}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x4, 0x1, 0x6}, {0x7b, 0x2, 0x7, 0x2}}}, @TCF_EM_NBYTE={0x1c, 0x2, 0x0, 0x0, {{0xf01, 0x2, 0xfb0}, {0xfffffffb, 0x8, 0x0, "491179e76e12af58"}}}]}]}]}}, @TCA_RATE={0x6, 0x5, {0x1, 0x9}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x8000}, 0x8884) 06:50:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) r4 = socket$inet6(0xa, 0x5, 0xfffffff8) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000040)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) accept$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r7 = socket$inet6_icmp(0xa, 0x2, 0x3a) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r8, 0x0) write$binfmt_script(r7, &(0x7f0000000540)=ANY=[@ANYRESHEX=r3, @ANYBLOB="8d74f6ce3c19e3f967174d075c96ffcd7548503382b85f209bb642231bf6009297c89bf265d24e10526a74b81f319447f21dc82017e0313e13266f4a04a2b896e4d90ac09ca6db5d276f85997cbd44b663fb9c930fae291454a407a1653c5138a6ba338790dcdf068007d17f54c2afe6820a9c31ea2481efa623a66e4f2bd910b8764d720a7cd195a6fcf23b0c997cb892c6951e466207892469e3b0a5776a0b4a18dd29935f94fe974c7fe77fee3a99693cc0580c0254f72723ebd7c037dbc67cf54ebaa457c5e5e9147abea87e8127d318fac54eeeec45f27ecc311aee7253c224cfc9c72ceffd0fd8ba", @ANYRES32=r8, @ANYBLOB="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", @ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES64], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x48, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r6}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x5}]}, 0x48}}, 0x0) 06:50:20 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={r4, 0x3f5}, 0x8) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000000c0)) 06:50:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000000)=""/146, 0x92}, {&(0x7f00000000c0)}, {&(0x7f0000000180)=""/117, 0x75}], 0x3) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB="ceaca326de66d832fe618b3af1704430bd28cf534e0355aa05821459b6e19bfeff4b7defd2ef8627a205136f7918ec39a7bf6cf8284fa50e5a73bf6a60c6737bdb9a4a33fad55c08ad96418402814232cdf379d6e3028a61ecd2c3218d38c16b38db78a3c2d0f548e551278161801ce7e1622467474d"], 0x3c}}, 0x0) [ 460.403547][ T9833] binder: 9832:9833 ioctl c018620c 200000c0 returned -22 06:50:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec8ea4845d59", 0x1e}], 0x1}, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=""/238, 0xee}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x1, 0x4) r3 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)='$\x00\x00\x00X', 0x5) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:50:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000000)=0x2, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB="9d4d8d02dc5bc0bdf10f9fa9fbd91bcaae9275eb5f23c02c3fc10d68f89a18f111bbc28e07188d858461cbafd3839e942c5a9a6c7f644975e53d9049b718a377f79346937613703ae8c188fdc793f88d4f07ed10add71c7ee6369a1bdbde4e6563b9564049dc39f91dbb386a24cbd8bd7ad6d89f2c0c298b16fd7cdd49223bc2260cb50ec0168672cf7b3bdd47fa39"], 0x3c}}, 0x0) 06:50:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000106082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = getpid() ioctl$TCGETS(r1, 0x5401, &(0x7f0000000140)) ptrace(0x10, r2) ptrace$peeksig(0x4209, r2, &(0x7f0000000000)={0x0, 0x1, 0x2}, &(0x7f00000004c0)=[{}, {}]) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r4}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r4}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r3, 0x0, 0x2, &(0x7f0000000000)='^\x00', r4}, 0x30) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0x1, r5}) r6 = socket(0x40000000015, 0x805, 0x0) getsockopt(r6, 0x114, 0x8, &(0x7f0000af0fe7)=""/10, &(0x7f0000000080)=0xa) 06:50:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x1, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, &(0x7f0000000280)=0x8) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000040)={0x3f, 0xd000}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x2, 0x6, 0x0, 0x6c00, 0xffffff7f}, 0x14}}, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) 06:50:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x17d3, 0x7, 0x1, 0xffffffff, 0x73b, 0x0, 0x6, 0x200, r3}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r4, @in={{0x2, 0x4e22, @remote}}, 0xc3ee, 0x7, 0x1, 0x800, 0x90, 0x3, 0x1}, 0x9c) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000340)=0x40, 0x4) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r8, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:50:21 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x32, 0x1}}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_BROADCAST={0xa, 0x2, @dev}]}, 0x68}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468cdf63c15419bc664909527f29ae8392b21f102bc4345178f3b40375426d103c52b102dc2c086041b1e69513ef474ac3d09c3b230bd75c34b51a35b0781aea78fe783745c851776b80549fee0ecbb04"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007051000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x20, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @private1}, @TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}]}}]}, 0x50}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007051000000000a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5000e4002c00270d000000001d35000000001000", @ANYRES32=r8, @ANYBLOB="0000000000000000090000000b000100666c6f77657200002000020014002100fc01000000000000000000000000000006002b0000000000"], 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x188, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x20008000}, 0x80) [ 461.401542][ T9861] IPVS: ftp: loaded support on port[0] = 21 06:50:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0xffffffffffffff30, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14e5930000000000000000080001000000b30008000300000000000000008000"], 0x20}}, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000400), 0x40000000000017a, 0x0) [ 461.444806][ T9859] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:50:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x50, r4, 0x200, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x50}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="170900000000000000000100e8c207629ffdaea84689b80c0000050007000000000008000900000000001400200000000000000000000000ffffac1e000108000a0000000000060002000100000014001f00ff010000000000000000000000000001"], 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="2309000000000000000001000000050007000000000006000e001e2e0400000000000000000008000a000000000008001700", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) [ 461.622508][ T9865] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 461.758611][ T9896] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 461.820078][ T9903] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 461.926011][ T9896] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 461.937982][ T9903] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 462.166733][ T9861] chnl_net:caif_netlink_parms(): no params data found [ 462.450998][ T9861] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.458283][ T9861] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.468090][ T9861] device bridge_slave_0 entered promiscuous mode [ 462.565140][ T9861] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.572495][ T9861] bridge0: port 2(bridge_slave_1) entered disabled state [ 462.581981][ T9861] device bridge_slave_1 entered promiscuous mode [ 462.691880][ T9861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 462.746074][ T9861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 462.876807][ T9861] team0: Port device team_slave_0 added [ 462.892994][ T9861] team0: Port device team_slave_1 added [ 462.950028][ T9861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 462.957085][ T9861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 462.983314][ T9861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 463.001199][ T9861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 463.008233][ T9861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 463.035660][ T9861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 463.127824][ T9861] device hsr_slave_0 entered promiscuous mode [ 463.180531][ T9861] device hsr_slave_1 entered promiscuous mode [ 463.249341][ T9861] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 463.256973][ T9861] Cannot create hsr debugfs directory [ 463.583484][ T9861] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 463.622001][ T9861] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 463.667253][ T9861] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 463.729630][ T9861] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 464.012335][ T9861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 464.044595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 464.054850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 464.073135][ T9861] 8021q: adding VLAN 0 to HW filter on device team0 [ 464.096766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 464.107084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 464.118251][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 464.125621][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 464.181093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 464.190423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 464.200610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 464.211763][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.219062][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 464.228064][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 464.239126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 464.250137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 464.260886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 464.271069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 464.281683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 464.343184][ T9861] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 464.354365][ T9861] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 464.412999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 464.422789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 464.432627][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 464.443542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 464.453479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 464.519827][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 464.544274][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 464.552130][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 464.586485][ T9861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 464.680935][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 464.691536][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 464.753783][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 464.764004][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 464.786382][ T9861] device veth0_vlan entered promiscuous mode [ 464.804960][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 464.814521][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 464.837049][ T9861] device veth1_vlan entered promiscuous mode [ 464.911177][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 464.920929][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 464.930430][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 464.940313][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 464.975700][ T9861] device veth0_macvtap entered promiscuous mode [ 465.003439][ T9861] device veth1_macvtap entered promiscuous mode [ 465.045764][ T9861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 465.056349][ T9861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.066415][ T9861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 465.077011][ T9861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.086973][ T9861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 465.097508][ T9861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.111855][ T9861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 465.128479][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 465.138195][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 465.147839][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 465.157891][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 465.220267][ T9861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.230897][ T9861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.240892][ T9861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.251444][ T9861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.261403][ T9861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.277144][ T9861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.291194][ T9861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 465.299487][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 465.310028][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:50:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x3c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8c}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:50:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@private0}, &(0x7f0000000040)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 06:50:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = fsmount(r1, 0x0, 0xf) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x69, &(0x7f0000000080)="07880bb12079d6ad2bec8d3b77af094b58a16275d8020a579d0f259ebe25c66e56d9e0001213a566f52708818f8e6c785267bc7af784c22f21c41a43e10cd8963d07552c094d99f78c1c617f00c95c4bc55143620d9447546ef0f22841c669817bf70a4ba2d12bc92e", 0x99, 0x0, &(0x7f0000000280)="ba7157ce869791bcb92b5c9811f7b4230ab976827445eb8258d4f649b44b5b68379b6870fc74f128cbe4c7657bac4f6d9eeae409b9b481935da0e991a37c7942873658b5ad38aaf70571642a8e5de9e03634fd3bf95fb0706802c457e93d501d51d907a8be19fdc79cc11f20a1a3bfe10dfe1e2f672f17db616519d7317672616f00c4e64e9603956a0f699818d82645dacc8884e98a1d2782"}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:50:26 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1}, 0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba80000fc99a7422007653872ecb4f63adb415ccdfe808101000100000000004f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2440eac2d224609aba9e600000000128ef922502a35290365194a47871a079262514ddb61c548aa5f6486b1aa16690cfe6cdda6f9bb47f852571169243fd9b6bcf040eabbd03679ff0d3dd5a1bb2ba71343fcccedf626b0a288bf4edc7153d9b97a25c93905916afe56f4c1ec4246d5903c927a0324759e0ae36d10a4747ced1feb31cdab9819de8ac2365c78697df4baa835813247d77c8c99e61044e7feace17838371e8e4ac109e9d92cc5eb8dc8"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000400)={0x0}}, 0xc009) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = pkey_alloc(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0xfffffffffffffff5, 0x400005, {{0x5, 0x3, 0x2, 0x0, 0x10001, 0x9, {0x2, 0xfffffffffffffff8, 0x400, 0x0, 0x8, 0x6f, 0x8, 0xf61, 0x80, 0x2, 0x9, 0x0, 0x0, 0x7f, 0x3f}}, {0x0, 0x2}}}, 0xa0) pkey_free(r4) pkey_free(r4) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, r4) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 465.753387][ C1] sd 0:0:1:0: [sg0] tag#7858 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 465.764063][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB: Test Unit Ready [ 465.770822][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.780720][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.790548][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.800411][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.810258][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.820090][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.829902][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.839708][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.849544][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.859372][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.869183][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.879001][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 465.888838][ C1] sd 0:0:1:0: [sg0] tag#7858 CDB[c0]: 00 00 00 00 00 00 00 00 06:50:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0200002b67fe11620241879631145286faaf4145497a3005ba7d4930d9b667105a5759ffa3964dcd8c7e5aed9f32c34a233eb911324ed70929da45c524a97a78aa85a72fc8a430b89ef730fd705b5da8d0b38ae19d10d4e580f7a9a10f80adc652a3a9ac2f337c3b4137190705afa1e5f82fed10edfa81d123241dbd420caf8fed1531631f469cdb292b1da2de0f5250", @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x6, 0x10}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000080)={r6, 0x2, 0x4, [0x3, 0x3, 0x800, 0x3]}, &(0x7f00000000c0)=0x10) 06:50:26 executing program 2: pipe(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x48f5ade13c961614}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getpid() r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='timers\x00') sendfile(r2, r2, 0x0, 0x1) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r4 = inotify_init() creat(&(0x7f0000000080)='./file0\x00', 0x0) inotify_add_watch(r4, &(0x7f0000000000)='./file0\x00', 0x22000441) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r5, 0xdd89) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r6, r5, 0x0, 0x40801001) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) 06:50:26 executing program 3: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48005}, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x1140, 0x0, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, 0x0) r3 = epoll_create(0x4000e) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f0000000980)=ANY=[], 0x259) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="b2167679ffbe27b9ac100f2f59c39c76416a64cbc876c187b253e4273a0d471d689920f70c9da3a5eb131c8e2bb7fefaabd6ec43460055149871252b793fc1fc69bb6ae46d6f05841be55f3d1ad457421f949b269d782f9bf1d047942b9454785f70598263658356597b1b0e5965dc75d564dcf5c1c0d0dcec5f83e137fb797abfe88348095ad174b93060de6a13ece95a0e9b80429bad4c82e325f7f066a4dbaf8dd6e63dca2f727d47b3387604eb", @ANYRES32, @ANYRES16, @ANYBLOB="cc2092bd91a7e744aa8a6a49a109b60b6f4a3f94d4559a64", @ANYRES16=r3, @ANYRES32=r0], 0xffffffffffffff73) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x10012, 0xffffffffffffffff, 0x96d9c000) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000000c0)=""/99, &(0x7f0000000140)=0x63) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) 06:50:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900002000000000000100000005000700030000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB="938608ae33bf52a4be3bb1f93a1ae7817588bfaa6072224ca286c757bec00f5428920888aee8cc4688375d849b4f23624bfd79177553289cffb481c6784e69c549c6e43e5d25fa3b338edc395298eafd085f19507a2cbdca52ff6cceec5806a42c4713c503dd4a84f4a62ac0c4726a6f9a6c34d200885a067c8bcd6bdb3d6aa044f1683a6e598e0cfd32676e8192b7643031c6aac93f2b4be6da7cff13ccdbac765fe2c514e0fb088fb9bf1097b0c5884efb6652b84fb07f2dfa5bda884f8e"], 0x60}}, 0x0) [ 466.831820][T10116] IPVS: ftp: loaded support on port[0] = 21 06:50:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYRES16=r3, @ANYRESHEX=r4, @ANYRES16=r3, @ANYRESOCT=r1, @ANYBLOB="01c3b4833d55f3415257e04bfa5a2f13683ec8d6080d7d4574f1ea55a8b2cb9de7d8cba4d0a376dda7041e4d1b6c992b5da50df2cd5a647162274a0efa2e2954aa743145a893b5b9c4bc8751e7fa48546a5305076e33f24f34e4d57d302f12cad4289520d0add90a4f9697c9ce460482c58e983953b4fa4a136a2d69f5da377bc1334d8c74f03dbe0c32bc505fd65e975caae274e8702bb465a02379ae83cab4ee0df8e078044101210217bf384832cd2ed9f53adbbbe2b75e9a1990dca6d139b301b406f487d1d9ba7675e70a70ff027ba4a8d09e86ff4c168be2512a835d20eee4dc800195ce9bf50fd55d27b3a62aa9", @ANYRESHEX, @ANYRESHEX=r6], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x442, 0x3, 0xc18f, 0x3, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={r7, @in={{0x2, 0x4e22, @remote}}}, 0x84) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000001c0)='X', 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000300)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) 06:50:28 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000000), &(0x7f0000000100)=0x4) ioctl$PPPIOCSFLAGS1(r0, 0x40047452, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="6100000004000000000000005c3d269a3b2e5197240812eb61b3b65cd34ea67390742c511b51eb4f1c9292d2a8a07dddc7c03e5dc79a5387e61e813428f039cac8eb84a6fa04f9964ebfbddc7b53a1fc2735b435cbe59cbcf1d34dafdac318ee779e61384b1ce678be84ea2db2457f6aa0669ee7d03ae8837ca881547ad3aa6be07d568ded8c9531e15392f2398cb3611823777335beb508a8f2b9adeed101b979cbce56bfb808c22e0b22bb06a8af63bdae0b7e4beae087fd31e10498c633083ddb6d26e6"]) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) [ 467.649380][ T8513] tipc: TX() has been purged, node left! 06:50:28 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x5a, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0xac2d}, 0x10) r5 = gettid() tkill(r5, 0x5000000000016) tkill(r5, 0x28) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 06:50:28 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0xc31e, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000019680)=ANY=[@ANYBLOB="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"], 0x1a3) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x1}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f00000001c0)={0x6, 0xfffffffffffffffc, 0x3}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x7ff, 0x4, 0x0, 0x6, 0x7}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ffffd, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0xfffd}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f00000002c0)={r1, 0x0, 0x0, 0x4}, 0x20) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x20c540) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000680)=""/102400, 0x19000}], 0x1) accept4$unix(r2, 0x0, &(0x7f0000000300), 0x800) ioctl$SNDCTL_DSP_GETIPTR(r2, 0x800c5011, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 06:50:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x3c}}, 0x0) [ 468.242363][ C1] sd 0:0:1:0: [sg0] tag#7862 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 468.253078][ C1] sd 0:0:1:0: [sg0] tag#7862 CDB: Test Unit Ready [ 468.259843][ C1] sd 0:0:1:0: [sg0] tag#7862 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.269665][ C1] sd 0:0:1:0: [sg0] tag#7862 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.279533][ C1] sd 0:0:1:0: [sg0] tag#7862 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.289384][ C1] sd 0:0:1:0: [sg0] tag#7862 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.299205][ C1] sd 0:0:1:0: [sg0] tag#7862 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.309044][ C1] sd 0:0:1:0: [sg0] tag#7862 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.318873][ C1] sd 0:0:1:0: [sg0] tag#7862 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.328707][ C1] sd 0:0:1:0: [sg0] tag#7862 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.338447][ C1] sd 0:0:1:0: [sg0] tag#7862 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.341603][T10169] IPVS: ftp: loaded support on port[0] = 21 [ 468.348237][ C1] sd 0:0:1:0: [sg0] tag#7862 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.363810][ C1] sd 0:0:1:0: [sg0] tag#7862 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.373632][ C1] sd 0:0:1:0: [sg0] tag#7862 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.383466][ C1] sd 0:0:1:0: [sg0] tag#7862 CDB[c0]: 00 00 00 00 00 00 00 00 06:50:29 executing program 3: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2000000000000192, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047452, &(0x7f00000000c0)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x80047455, 0x0) [ 468.590959][T10172] IPVS: ftp: loaded support on port[0] = 21 [ 468.646058][T10174] Unknown ioctl -2147191723 [ 468.806457][ C0] sd 0:0:1:0: [sg0] tag#7863 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 468.817123][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB: Test Unit Ready [ 468.823863][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.833789][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.843746][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.853629][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.863615][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.873517][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.883424][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.893324][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.903290][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.913188][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.923096][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.933035][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.942934][ C0] sd 0:0:1:0: [sg0] tag#7863 CDB[c0]: 00 00 00 00 00 00 00 00 [ 468.972342][T10166] IPVS: ftp: loaded support on port[0] = 21 [ 468.990486][T10172] IPVS: ftp: loaded support on port[0] = 21 [ 469.059037][T10217] Unknown ioctl -2147191723 06:50:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000040)=0x1a) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x5, 0x0, 0x6}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000280)={r2, 0x3}, 0x8) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r6, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x2599}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r7, 0x4040ae72, &(0x7f0000000000)={0x8, 0x7, 0x80000001, 0x1, 0x5}) 06:50:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007051000000000a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x20, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @private1}, @TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}]}}]}, 0x50}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000080)={'gre0\x00', r6, 0x20, 0x8, 0x6, 0x1, {{0x26, 0x4, 0x2, 0x5, 0x98, 0x67, 0x0, 0xb, 0x29, 0x0, @rand_addr=0x64010102, @empty, {[@cipso={0x86, 0x5f, 0x1, [{0x4, 0xd, "32009a5cdd7dd23877322e"}, {0x7, 0xc, "0c62e863738bde086bac"}, {0x5, 0xb, "2672064b69331a0fff"}, {0x2, 0x11, "edb5062d6c8b902493ac385cb7b938"}, {0x2, 0xc, "1a108b93adfcd968ff0d"}, {0x6, 0x6, "dd62741f"}, {0x0, 0x12, "a3b6baa843664d416f0eaf7b3cb9815b"}]}, @rr={0x7, 0x7, 0xaf, [@local]}, @lsrr={0x83, 0x1b, 0xa3, [@broadcast, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x34}, @empty, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x26}]}]}}}}}) 06:50:30 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r0}, 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) mknod(&(0x7f0000000000)='./file0\x00', 0x8, 0x80000001) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xcef20300, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000002c00128009000100766c616e000000001c00028006000100000000000c0002000e0000000a0000000400038008000500", @ANYRES32=r3, @ANYBLOB="eedbeb8b02be8a0d71060ef914cd769d77f4db896b3a72f2a25df58b6e918c93d1f0e57dd406a98d07f6a92b09eb73b44f3e988475c1ac0700f4ecefee5633e48a603908c13bf2b27421777ef735ad4c0c8d24a4e97c", @ANYRES32=r3, @ANYBLOB="0800040000000000"], 0x64}}, 0x0) [ 469.917124][T10245] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 470.069946][T10253] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 470.249019][T10257] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 06:50:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2000, 0xe3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001200)=0x14) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000011c0)={0x1c, r6, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r6, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="047755ce8fa1"}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x4801}, 0x20000000) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:50:31 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x3, 0x0, 0x0, {0x5, 0x0, 0x7}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40100d1}, 0x440d4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x1, 0x5}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x90}, 0x20000000) 06:50:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1510c0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x9) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:50:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000380)={@random="4151855b7cba", @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eaa836", 0x18, 0x2f, 0x0, @local, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x88be}, {}, {0x0, 0x0, 0x0, 0x0, 0x11}}}}}}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) write$binfmt_aout(r2, &(0x7f0000000400)={{0x10b, 0x0, 0x8, 0x3cf, 0x67, 0x1, 0x1fa, 0x7}, "c14e4d6dddd2f82ca2583a5bd6f4edd48a1c64b07663bb5c702e9fc49b04d70a9cea492e5223294e9e9d20d2001ed5dc1faba58c3ac064a2db3b940419279cf375a06b1de4aa73b50bfc4e36df75e037f5d10759a3186a238dcd0206066116df08384bcc5f1073a52506fe1424bba7f9e64e6b6a125e574839ebf99426377c7c529256a7b39474b3cfc4a2ab5f8901e47576b9702379afc3697db00b6fad02283f183134d0969f5d7ee77d369cea21db4b5e03d24ae9f161fcb3d46c9628f6969be45def7e5b4a5c75683680067972660c10f23b395c8d41776d4b45640818facfee4cb822e356c6bddfa0dd70e6227400f8", [[], [], [], [], []]}, 0x612) 06:50:31 executing program 1: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1c83d594616631686ec9cbb32a146175dd106736d173f0fc7e36e26560000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb"], 0x14f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de623", 0x94}, {&(0x7f00000006c0)="16e906bebf476698295db6acf67f1f30261b27de219dcc9db629f717d2dea16b033df50b8c4f8f2554b0e6e4aec54204c9d6c9015daa2cf2941c5183696021ec1644", 0x42}, {0x0}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212", 0x13}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe", 0xaa}], 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRESHEX=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYBLOB="2400000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="000000001c00000000000300000061", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0xb8, 0x28000}], 0x2, 0x50) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) setgroups(0x6, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) r2 = geteuid() bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0x3f, @local, 0x3238}, 0x1c) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, 0x0, 0x0, r2, 0xffffffffffffffff, 0x0, 0x3}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x375) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x5323, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000300), 0x4) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000100)) 06:50:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x404840) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c030000", @ANYRES16=r5, @ANYBLOB="170900000000000000000100000005000700000000000800091d620000001400200000000000000000000000ffffac1e000108000a0000000000060002000100000014001f0000000000000100"/86], 0x5c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r5, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0xc4) 06:50:32 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000080000008000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800120009000100d16e74680000000018000200140001000000", @ANYRES32, @ANYRES32], 0x50}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 06:50:32 executing program 3: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x29, 0x0, 0x1f, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f00000000c0)={@none, 0x0, 0x24f, 0x0, 0x4, 0x1, "ab733ef472d6c140318ee7efad09fa72a951b9bd40abd51e6067fab4aa4930ad14412f1af818e50171b8f70716326c3fe931eace137e6cd3e9e60f6ac8319e609082483d4866ab62924553c4dc1b47bfe663746655d5bb0793b94ca27f9a2dcaa7be6cc91a1d691af94c940265876155b33656b653ff1c8ca9ee8396d249615b"}) 06:50:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB="02d45684bb0a89fb67c28c3ceb48285adc8371eae73fb53ddc61adaea8bbc5941862a886460f556cb6df00"/56], 0x3c}}, 0x0) 06:50:32 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r1}, {r1}], 0x2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r4, 0x4140, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 472.388782][ T8513] tipc: TX() has been purged, node left! [ 472.494909][T10289] input: syz0 as /devices/virtual/input/input6 [ 472.522167][T10291] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 472.529525][ T8513] tipc: TX() has been purged, node left! 06:50:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}, 0x1, 0x0, 0x0, 0x200120c1}, 0x0) [ 472.635993][T10289] input: syz0 as /devices/virtual/input/input7 [ 472.699261][ T8513] tipc: TX() has been purged, node left! 06:50:33 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000080)={0x26746a20, {{0xa, 0x4e21, 0x9, @private0, 0x7}}, {{0xa, 0x4e23, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0x20}}}, 0x108) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev}, 0x1b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/adsp1\x00', 0x2000, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r4, 0x80044dff, &(0x7f0000000300)) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000340)) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000200)={0x7, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x3) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000000)=[0x2], 0x1, 0x0, r5, r6}) 06:50:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:50:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="80808349e1b5a866878a77fa0b65c7ec1a88c89790885700800000eb597fce04ba877084794e04b8d71bb61b810365a41bb8c5163b0b66cb1dc3abc174950ef36a5ce74ee683e42424", @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) 06:50:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r2, 0x200, 0xffff, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000040) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x208000, 0x0) sendmsg$AUDIT_ADD_RULE(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x428}, 0x1, 0x0, 0x0, 0x4000}, 0x24048000) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) 06:50:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB="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"/473], 0x3c}}, 0x0) 06:50:34 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x4, 0x0, 0x4, {0xa, 0x4e20, 0x3, @loopback, 0x3f}}}, 0x32) userfaultfd(0x80800) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x31, 0x68, 0x0, 0x0, 0x3, 0x0, 0x0, 0x40}}, 0x40) 06:50:34 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d40000001000390ee3ffffffffdeff0000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008fec65ef439b9b5f044b269427932000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac141419"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) 06:50:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) [ 474.372114][T10336] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.3'. 06:50:35 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 06:50:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0xffffc000) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000000)=ANY=[@ANYRES32=r5, @ANYBLOB="04001a00356ce74032a47f060003a522476fe09f4d1da12f5b5004f712ac"], 0x22) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000280)=0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r7, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:50:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) dup(r2) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r3, 0x80000000}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f0000000240)={0x2095d077ba6a0a48, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getrandom(&(0x7f0000000340)=""/135, 0x87, 0x1) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/1022], 0x14f) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 474.816901][ T33] audit: type=1800 audit(1595227835.358:4): pid=10347 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15734 res=0 [ 474.854749][ C1] sd 0:0:1:0: [sg0] tag#7815 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 474.865402][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB: Test Unit Ready [ 474.872158][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.881976][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.891885][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.901712][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.911537][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.921360][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.931229][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.941036][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.950855][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06:50:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r4, 0x40047452, &(0x7f00000000c0)) readv(r4, &(0x7f0000000180)=[{&(0x7f0000000280)=""/197, 0xc5}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/195, 0xc3}, {&(0x7f0000000080)=""/93, 0x5d}, {&(0x7f0000000000)=""/37, 0x25}, {&(0x7f0000000100)=""/35, 0x23}], 0x6) socket$l2tp(0x2, 0x2, 0x73) ioctl$TIOCNXCL(r1, 0x540d) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001480)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB="9db22931bc70597dc9449e728a77223033b0a376c9ceaffb3021d72bb8067c13d099090eaeabfcd01a4bd8361dc1b3e4e6c4fd60822b1aab07cbe71df44d7c2d78ac09c3b1737f4c3e326152a188005ea996461a368cc4cb987736"], 0x3c}}, 0x0) 06:50:35 executing program 1: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x200040) socket$inet(0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3f6, 0x200, 0x70bd29, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x24000800}, 0x40440c1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r3, 0x104000000000000, 0x40, &(0x7f0000001580)=@raw={'raw\x00', 0x2, 0x3, 0x12d0, 0x0, 0x1140, 0x0, 0x0, 0x1140, 0x1238, 0x1238, 0x1238, 0x1238, 0x1238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x10d8, 0x1140, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}, {0x9}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xfffffffffffffcff) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) [ 474.960683][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.970518][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.980374][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 474.990185][ C1] sd 0:0:1:0: [sg0] tag#7815 CDB[c0]: 00 00 00 00 00 00 00 00 [ 475.272505][ T33] audit: type=1800 audit(1595227835.818:5): pid=10347 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15735 res=0 [ 475.309870][ C0] sd 0:0:1:0: [sg0] tag#7848 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 475.320572][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB: Test Unit Ready [ 475.327182][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.337095][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.346973][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.356873][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.366738][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.376639][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.386519][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.396395][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.406234][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.416069][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.425915][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.435754][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 475.445611][ C0] sd 0:0:1:0: [sg0] tag#7848 CDB[c0]: 00 00 00 00 00 00 00 00 06:50:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090007000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) 06:50:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x10, &(0x7f00000001c0)={r2}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x2000, 0x8000, 0x1, 0xff, 0x0, 0x0, 0x8000, 0x3f, r2}, 0x20) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r4 = socket(0x1e, 0x4, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) dup3(r5, r4, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000140)={'gretap0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="03000000b73dfee4b389666896251630b584cdd395c83fd87cfddef9ad67b4c2960341f24c50bb28bb9f169f27a314939962155790379ec0f6f50ac37f47abcde6054df8533d0c3cfa1fb9cfc2ab092ae604ced17d826291d1d450f07668c9ab7f81fc3584d5499906807437c94d55cce6b1f6b0167032076bb2270a65aca6cb41ea94e3a52b83bc6f86c6bc524394a3b084bd881613e3cee1b16f140400000007000000ffffff7f00000000f8ffffff000000000000000000000000000000005e8f756df6b695d3d322cd"]}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x200084, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="6a62049400000000e6eff9ea6db8ce7b", @ANYRESDEC=0x0, @ANYBLOB=',allow_other,\x00']) [ 475.923019][T10367] fuse: Bad value for 'user_id' 06:50:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$KVM_GET_REGS(r5, 0x8090ae81, &(0x7f0000000280)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f0000000000)) 06:50:36 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000840)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0x1c2) r1 = dup(0xffffffffffffffff) read$snddsp(r1, &(0x7f0000002200)=""/4087, 0xfffffffffffffe84) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYRES16=0x0, @ANYBLOB], 0x38}, 0x1, 0x0, 0x0, 0x8002}, 0x4048841) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="7c0000201718455520ec124bc2c21a41e5b5afededc1a2339e51ba198c83df3e920dbeff4e96ffcf63e8db76423cd63e7ea7f9cfb8e2347a948b5cb3174ae0ab32edb073365e42684283e5b1a7ac3c04dbd3903eca8464b5f0f60343f9e30e759a3e56cbf8229504915ef967bde96a38e496a816", @ANYRES16=0x0, @ANYBLOB="00022dbd7000fddbdf25140000003c00810005000200400000000500020007000000050001000100000005000200fa000000050001000000000005000100bc000000050002000800000008000100040000000a000600bbbbbbbbbbbb00000600bd000900000005001301020000000600ed000c050000"], 0x7c}, 0x1, 0x0, 0x0, 0x4000050}, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b35ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a86d6e03cda01f573af6c3700606f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa7020d0614b3992d5373036825bb0807b8000317abdf4bb78a41400000b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976c1ffb62843f0f2e88a035e3290e6a54d71e32d503af96245", @ANYRES16, @ANYRES64], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x162) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r3, r4, 0x0, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000100)={0x4, 0x5, 0x2, 0x7, 'syz1\x00', 0xffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 06:50:37 executing program 3: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)='i', 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$vhost_msg(r1, &(0x7f0000000300)={0x1, {&(0x7f0000000100)=""/246, 0xf6, &(0x7f0000000200)=""/247, 0x1, 0x1}}, 0x48) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000005, 0x11, r0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000040)=0x40002, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0xff, 0xa1f6, 0x10, "875f6673d2f012f4e8c7ab071644d1431af0de"}) 06:50:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x301000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000080)={0x6a, 0x0, 0x1, 0x9}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f00000000c0)={0x5800000000, r4}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r6, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:50:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xfff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000400)={r5, @in6={{0xa, 0x4e23, 0x2cc, @mcast2, 0xfffff001}}, 0xb4c, 0xd25, 0xfffffff9, 0x6, 0x40, 0x0, 0x3}, 0x9c) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_PRIMARY={0x8, 0xb, r2}]}}}]}, 0x44}}, 0x0) 06:50:37 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f00000000c0)={0x7, 0x3ff, 0x6}) r4 = socket(0x11, 0x800000003, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}]}}]}, 0x8c}}, 0x0) 06:50:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:50:38 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x8) set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x80800) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$SG_SET_DEBUG(r2, 0x5385, &(0x7f0000000000)) bind$alg(0xffffffffffffffff, &(0x7f00000012c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(lrw-serpent-sse2,sha256-avx)\x00'}, 0x58) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='smaps\x00') sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x410}, 0x404c045) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000014c0)={0x0}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000001540)={0xf4, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x5, 0x8}) io_submit(0x0, 0x3, &(0x7f0000001440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0xb7b, r1, &(0x7f0000000340)="9f45747ab2c3b41d9f338fd5f68f2dad0146cf9dc35a8dd787110a143f809d76a7e92094aed5f00e45dc10f51e2067e8b95255f7ad307834efd803a2cac85f64f9139cd37e20024f785bf5ac9b22511642d6863664859244d871eb1a218a3caec3ada00ebb9488b6b6a990e6c6785dae9544d1e3bb677952d00abbb15de0441f343b75984a4c6e0bffb217ff55cefeb6f4d8811cfac0af2180b684d18e64e81f4ffac976a349ac9d5993ffe53984d8dc267329c8390c7b936e5a4b0ea32debb716961371dac2001bda72ee322a58f5d54ed926e5b45cada92e24d5c476ba6053cd372e1c7a1a635ac09c3eb90bdb7c15cdc9d2cb28ee2988650f87cf4497704be46699898b05b8c3ee4b61fde193e6bdf1ac8f64aaa3dde6ee74eefbfda0a826f6061adb53687e55b192bc0dd8ad8c718a5dab4a68a0aa51fb976930568e53e93b1e151d8e7756ceffa8453878c79c6e72e298c2bd6c2e7a6dbb3acf560d60863c7ee207ec0dd93a581716c482d868ed187c39020751d536dd0540ff4c85230314ce86163bb1f280d0c2fc9333acf2d55c199265b95c800f9fc6bb0d6576804744861d81e54701224057e9beb9af690863f298e1f7969db0366b2d26733fdd5414abb41007158fc49737de59d7c7ec8cf1959e2f59f2510aacbfe5d60dd48c8301a3ca4a98c09f8fa06bde5ec8471883ef197be94e333db7ae008c3b12388b08e19ac31ff5029cd6dfe42e3ce4f0fce417ca33c452fe71565a1b68b7226dcf4999d6192181aab20fbb525006de95c4845b50ff9cf54102c5a9fced80be85d5364e760f08517c99c57ef46746e3ff867e48d893398ea027158ef30d7deee8293bb3e65d4a867189ceaefd90315e83ba61cd0c1ca56179e5604c632c5544204f0fd73811e8d7f85f1a13eefb5f20b36ddd566ac53346b4e6e159d465c75b9310ebe9f8ec1086bbacf86b95735730b78dc21dcabd8206788bda942c710a48f65d2cb604005375804c535ac651f39fd0ee7299e58f6f77816760ce53e93b391ce720c7672de87cc7fd50bcc4bf3aa40b8b815b83c0c40a47e11f45253d6dc3b067687eb98f1e33fad1974aaee6c6bfea15b17b0b63fd2c71960b312bf2d16ad0a7127b2a3c0d8652194bc9494d920f17421e22c0bbcd7e2e54e1349117c7c13fe891bb8a6d7ab7599bc361e7b6f95b3b9ba3ff204137f77b05fed506c3acde534a6ae5e1621e3e46631561f0f1ef10d5a51be8434b08ee635878429df98ed107a9b068e7e76f0edfcf97f208700503d091d96d8383798982495bb27c1e52ee749ca9fb6b8854ab9d82e68a9e0ddd8ff80183ce81bbaa7db43519b3a564c964903dca4100d1a98fdfb2e3f2aaf0f4e3b1e376a9f00608a44ab72a599ac69e79c3d4034120fcca2169013823cbe61ce82cf243395acce645fcd79d1777d125b12453cf077905a60c0c6a22762fe3f71d2cb8ca5a169a87b4d0ab070378d45a059d3f295d2f1b6b12bb352d421084ca99565c99a8195a95ffd85cc50bae205a679b9a44c2ed0a548d1ebdf54d12efdf0ed9c3d8ab3774bbadf5104ac4ee22c831e6437c3ec33f373a9451e4e20342a79cda38623518a6b41db09dbe31c9a7145ce01f3ef20165ccb3a07214cb93a3d723958b05016884ddb011a57894e0882f8bd807df507c8cd4f62347c84f19c2025174f2e5818fa416f4d3b211da971bfbc6b933b5692ccc411b0783e41744d6c34c1ff20bd65da533237440fe461eff351432c1bbafbbd9de000465ca1854fae752e7a02a6d0753427e074b5a0c889342b0f918db3b266b52a2f1f442328bcf01dc3ee7709ac5fb0b1e97e7fe4fe8392ced7a596ece5a690f08002405ce546c742bf40fd80fec9f93ec7a1b04812c4cbde780762400d601d65dfd28198acae8c566f21cf6c882b2159b6f3d031a8b80b290764241913a55a7b67e8c5bf8abb4e2b34698bf87a1c06ba8d09f830fd5d5ac7844edb38d71262d0736fb67077e5cb72b9ffe42ffaecee3fb0782a7a5e35a64170c27478f6ee23b364cd406604ad9e46a267b070091b4834ffb211cce13c5a1559cdfd8c7e4aee35d58e81401cb862cd16bd41bf8b534baa4747fc58110d2a8caf6d05bf2bdcdb312f20c3306b7230306a60c2e3e32346260495f174737a6e85bee909c95f65bffdf01edd5f91a66233ab17ce65df6d0e807d70ba8e8975434921a0829716c6e8bebd17bd9a840dd1dddd1f1035fd5630e59bf2b7da095f3e537fff751f80bb6c0fcedb33ecf674934ead9c4b07ecdbc46d3349b40915bef9aeab9c1246fcd29be220692b432fe829ddf48419c572cc20a77618690d3cd05ba80f270f5efa30cd327defde29393a06e02d4dd95cce707260564fc071528d9c352c5e4c02f0a025c01b9fcd0ba94c3693edae5d27f03298f30479699f483130acbaea2b9ca3fc9ee17a1e0041f11bb627b8dfe15f16d99cb93fb1619dea8dfe30cf1aac71d5d82e75b17884b5925e8f63d56fbd1c3779a7ec4b76ba0138fe6aedb0d865cabca062b85a711af310939f85d4dd4122b3a0c50d29212c76d15162cdc6e67e6122938ecef8abb22ecbf5ba1538525df87169f92ff2ccfc2f8a875f24f9e8ca0be38b36312bf8a43d29b7c45ccd72a65584c4e35c84848c0c663aaf92e02b5ffd6ea205f38c877cdcb605dccd8d12a5ce96bd948560904e19d6c2a6f1838b710f7c13bca0b9b6755e4404130ae90cb7fe18e36f94d43e27e0ee05187ef79f8de6bcebe64232e7d86d1feed40b66fbcac43e11f9ecc3fbd175b3a4653df811b770dd4aadf0ebda28f44a966c651636d2a5a8aab72beb624efdaf4bd33a668408b86179ba0018f621e983a5f0b830a33a975eb417deedebf2d2eb38aff02659e8a40a5b2d1cb99becceaed7350d5561486ee5f4d5626a7c4e0c2f7ab8e943d269bf6da1d6aa8bba61393f441e797b18a609b46e4dc606f503d33bf67259724e0189d55cab2850c5fd6791cab7b985ccdcad2f39b14ac72d6d17a7984d7345d73c05bb34c2d37b51e42da2d86e5abaae912f6a6d22836437060652094f0e6e1fb9bc858f6c519d1e3ad227a890840093c16e55acf958a361807ead7257830a5e1c48b984f33e60181b2e657153c60b32977ab28159299be6f0fe2c198d7f978932c796c9f42a45ef3f016ddd8259b201d73a3d0df2141954d765c4a64e6b8c1595ccd675ed250bc98b8837a63c00783fd0d738e3ea104fe96784672feb2d167cb63b377484337ebae79c1f11dc8dae7371d8d6a35e3186232b34ffdf73ffe7710dfc6b84d65f707ace3f17d59261c935217098fa5b165bed584bc73d74dd94178a8bd1d2e3ff4e8baa9621bb5a47c93f6a48f38d38e69f0ac73655fcb87891fb87895d91e20bbbe2107dbb371e125086f9ffa68031fbf497d8b57f05963541290fb3c2f92c1b3f2655d1fc0c1e8750bc083b267eaf6f1e893db56976cd9a7cca9fa4f99bee1541579eba3661cf1505a0a3911d9ce177b2fc148159150433e16b30061cc874d5a118c3a6f3f8d71a924d47d9753b4f54ba940915c404df05e53311534de9beabca8ea32b69e7a127683413beb0460ac16333ba699d5015239006269dc31f361cf8284687633b2b4228d140e44d3151483f40309b40844fd4af65e45f2374a44a1bbf1775cb5c449a36ca26b6a722a0c1b1cf786d8aeb0ff8f5c1fd92ea52fa741c8dd6dbe1b7e5a580ceaee93ff9a1d1db316e95dec1bb7091a1d364a42099e2828bc9660d9b0a0de9ea6a7d8e32f45c8809fe4ff8642061f4ba4667a18d2abda665d108098d8f014df722b42200cf3310330981c86e6590c56245ed87c196f0251bf0cf70213053574977cedeaad6a542ae6f464273e514fc41a66ec5d0705cd9a719b759c76fbed2728aaa634f4be90cb71f25a04307452a4c09cd58e18cec72f56620be6498df99a6a167003742520d5b0d40adc16abb85748cdd33b3747ad98e621fdae11620662780e91f1c38c203e91662a0f0aac2db6b98e7ae415b97377e419e78c2de01e67690215d1598bd9ef314ec1c19c7c0afcc970d2c8457bc8b4d47a003c6eb8838d6a92676c4634a5d84023dfbdce4fc223709e65dc43d108cb2dd7db7bb5f69f4138aba17f2521005bdb0c945818af18ee7e6d5f2548264c7464906158ad5e9a7162aef61fc9386aafea198457e6b1328d873048715f00dcebad92b4d12a63ec03fbb396ab0a8360aec5246cc2899d24eeec2d550c0a69297532c2a7d6086359be6315cef07cc64e4a26c88bcfffcb0e7d2365d939f6a7b0f62890b31ceca58013277204c0850ab65b0aacfa77bff05aa395b9b02ee5c83b99c1533b27ce6606c39059a6a252b3766ee1fcb34ef15079ba63dada183f1e9dad7901a6b880b4d0013351e12fda6163b308415a347c8c344f7d9ee1b0bb1634c321e8ec3cd312004c38b47433745baf035b6d50028fa8b9e6f646c35ace15b62a40b7569271f0ddd631b4717bf1c6c60cd5e1df2078ffecfe862ae3ebc4c7ddf2d238c258a1bb1bba59e8df8a32644243fa3c3f12583cbbb94b915326c60b00471da93503b23ebd1c7b1b30e38e7db4f2d50b7ed089347e093a45f69f4a33ab1c4525fe1c62673bcb95c5118552d3e9c85a3249eadd28aefe24dd2da09c572cac5ba66164bf14aa80a96685e52d27abe08f44169975f9fca47200ee1d30885b766701ae0e7df464f22083a35d9939f3218d257a79781d2b21297db6ada7204de70a5798294adf77a264090eced6cfe90e9fd405d62cd359909e09dff9fda290b9161327a3c276279e65eda155d6dbece5982cc403e78c6a48190cefab7a22f39525591c6265950b31f4873887e7ef5447906bc6613e9ea79664ac998635643daa25bc6d0d00966756009cfc3c769db60e4094f95ed5acb8e42a2cb12405fa1917befb79aecbdcc9254bb3fe995a6ce3416bfd66035374622ebae1f773b59749e1c9b08634c62876b6b4dbc51cc14b8e8728da7e16cb7a56b938f4ea59ab9e474d59bc8af648779a11ac1afdf7d9060717c5e0fe4815f1a131b0f2d8e5e609135973441641fd61fdf85808acf9a19036219ad4c338aba1e25120768faec7c3af26e435fc83dcd2db8e36f86d3374f66b73b0962697f4585d9b073e43047687c6119f52f0f27cace78103a2ca6504b4fd9a66118be6941d1abc57151c871e1175ad39d353936aee50fba2c0ae425ef090d491d8a70db2df4f6e0bcea077a5859cce48362347160ea0dae845dc74e7981846eb7ff1ea9a35e5e4f4e24cb753ab61d8f72dd0cd71d6f8f1999e5f267fb5fd74850ffe085684c2c06c0f0ecdaf109624f8c28fd8f4304b94e22b5ce93a7ca31ec2a9d0fe33b327fde198c689e39e3e60bfea331fd2e734afa2177f1dbeeee2428a99cee33203", 0xefc, 0x1, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f0000001340)="e725263bafdbd03fb1c9262354d78f88c882bc78db77b48ea08b77901419b3aeafa79fce9e0e5a2fb68f881e0084fac6d237f27e492825db867f3ab25a54cf7720bbf71ecee6c0d78d3ed8fab3958be79400000000", 0x55, 0x43}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x4, 0xffffffffffffffff, &(0x7f00000013c0)="30ac7e5a8cceda2876c92c96ac5736cda2750b2a404ed7546d383e21d2f1a5c6efa486fd5d7ffb9d551318bb9e8f84a93b0760277911d47b47945e6b9bd3930bd612553061ad7d9e5773459d8f366c306ec1003444c976507f2503a567869d5bc138364c1d256f268d5fbb61a54ab5ca7c044968fb331fdefb", 0x79, 0x2, 0x0, 0x4}]) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000100)=r4) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f0000000000)={r4, 0x5, 0x9}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000080)=0x2, 0x4) [ 477.625696][T10397] IPVS: ftp: loaded support on port[0] = 21 [ 477.919233][T10422] IPVS: ftp: loaded support on port[0] = 21 06:50:38 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) mkdir(&(0x7f0000000100)='./control\x00', 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xffffffffffffffff]}, 0x8) poll(&(0x7f0000001380)=[{r1}], 0x7d, 0xe2) close(r0) r2 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) fcntl$setown(r0, 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x20) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 06:50:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x74, 0x0, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @local}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x10000, 0x7, 0xff]}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}]}, 0x74}, 0x1, 0x0, 0x0, 0x4800}, 0x4004400) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100a21c9390f5dd7dfa8a916e128a604a03f27cbf06e203000008", @ANYRES32, @ANYBLOB="2dc76b3e4ababfaaa27e677cc5c4c30577188c3e6adb7c42da80454cc10bf3452d5984d593be0d128de2cfecd27311ad39555636f7b4029aa148319cf44e95b690a6cdffd3ca6bce904b100ff06c06efaf8b8a31b787fcec93dedd5d367859c45c36044fb089942d59e70e004f76e4c35efb8e8cfb3309c227c4f98918ff5d84ff2cc08bd66df36ba1956290655ba996304c2cf521f6d42b6443d3aa4409888c19f85784f42a90d59fbaec5f3c3200556546dabcf4f8a10bbe51726b9bd0b82fe41843bfacca23c7f29de4dc7a705a66b3c824e340c5c0de3ec9a3265e5076558092fa26039f6a"], 0x3c}}, 0x0) 06:50:38 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000000)) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="2e00000010008188040f80ecdb4cb9cca7480ef436000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) 06:50:39 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x2, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x3, 0x0, 0x1a, 0x9, 0x164}}) 06:50:39 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000540)={{0x3e, 0x8990, 0x7fff}, 'syz0\x00', 0x1f}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00ac0ab82ea23db45006095e3b53b3f4f7bba044708d02e19c95ec5258daf6ff07000000000000a6a9297fec784a31262422cc6754bec80c76d211e57d3e4451ff13367ca85ca1d03540820fd79e42e577d3e802f4bee0e05a38b3166f573b8d3a0cbc36ee3b3379928cc962da69bbae4a2648a374ca2672dc2bcbc3918f24e73b812fcf0cf931642264e0ae86bc56ac0a1d3b194a88febe027e98b288522b470ff697a89722179251893cd8", @ANYRESDEC, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX, @ANYRESDEC], 0x3c}, 0x1, 0x0, 0x0, 0x4008850}, 0x20000010) sync() socket$nl_netfilter(0x10, 0x3, 0xc) [ 478.833933][T10462] rtc_cmos 00:00: Alarms can be up to one day in the future 06:50:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup(r1, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="2309000000000001000000050007000000000008000900ff1a00ff06000000480670832551a800000000000800ea92ccb0a20ae33f799710c41700", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) [ 478.993501][ C0] sd 0:0:1:0: [sg0] tag#7853 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 479.004222][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB: Test Unit Ready [ 479.010949][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.020782][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.030671][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.040522][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.050360][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.060258][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.070107][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.079978][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.089843][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.099683][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.109543][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.117816][T10467] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 479.119365][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.138458][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[c0]: 00 00 00 00 00 00 00 00 [ 479.165137][T10465] input: syz0 as /devices/virtual/input/input8 06:50:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x22}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendto$inet6(r2, &(0x7f0000000300)="0503c80006023e0001f104a0c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 06:50:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="2309000000000000000001000000052b7e6b83da8492def50007000000000008020000000000000000020001000000080a00000000020800170000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) [ 479.633247][T10468] input: syz0 as /devices/virtual/input/input9 [ 479.639701][T10468] input: failed to attach handler leds to device input9, error: -6 [ 479.650405][ C0] sd 0:0:1:0: [sg0] tag#7819 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 479.661105][ C0] sd 0:0:1:0: [sg0] tag#7819 CDB: Test Unit Ready [ 479.667734][ C0] sd 0:0:1:0: [sg0] tag#7819 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.677644][ C0] sd 0:0:1:0: [sg0] tag#7819 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.687473][ C0] sd 0:0:1:0: [sg0] tag#7819 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.697417][ C0] sd 0:0:1:0: [sg0] tag#7819 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.707252][ C0] sd 0:0:1:0: [sg0] tag#7819 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.717090][ C0] sd 0:0:1:0: [sg0] tag#7819 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.726914][ C0] sd 0:0:1:0: [sg0] tag#7819 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.736747][ C0] sd 0:0:1:0: [sg0] tag#7819 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.746591][ C0] sd 0:0:1:0: [sg0] tag#7819 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.756558][ C0] sd 0:0:1:0: [sg0] tag#7819 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.766420][ C0] sd 0:0:1:0: [sg0] tag#7819 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.776238][ C0] sd 0:0:1:0: [sg0] tag#7819 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 479.786063][ C0] sd 0:0:1:0: [sg0] tag#7819 CDB[c0]: 00 00 00 00 00 00 00 00 06:50:40 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x4000) socket$unix(0x1, 0x5, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047452, &(0x7f00000000c0)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047452, &(0x7f00000000c0)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000050014000500000008000a000400000008001700", @ANYRES32, @ANYBLOB="dac13dfde3c91a1c0bc61c8fdeb4602acfe608e3d236539b9775d6118c016297d5118e84b8eabc97c668f5a8f3be78eade8a1c1f56455aa8b85f8d8f6a96cfc1fadf35d16ac4fe0e2385dd1bd0c713da882eaff87e018d5a3b8a794f9565ebdf1782ecde78d9e9a2d05a74cd714b61d1"], 0x3c}}, 0x0) 06:50:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000280)="a8c6cf73a7de151c6f56fae03b06570f32bfe733652886c307319e27bc6c454142069aaf07390d31dd551d604006f37f5a1f7f3e3b3cbf16fa3b453de15b18843e8b8f604de68500f847c77e480f62340023bacc10326b27ec435a63128cd2e45bacfed0ba594485c2f2cf26e2242c5f5738d3367e59296640ceedd0a86586da3e92584fc31660c73caa2f6826a72f1830ff0b0dfdab4fc2985e103dc530a5342f20c1efe9e971e86c47f8f12be4921b67b27fcab60fc318b2480281100e53345e47e69ad0299e6bed823cef90ba6f73c3952f77413efb8c3f", 0xd9) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) 06:50:40 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd126560000000049d2e181baf9450000953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4e2a88d2fbea75e16a61fd063f026ed7360127ec60cb274ea524347d37dcb84900da971f7ee096d74c92e34bd5522d45cc36c2442eac2d224609aba9e60000000000000000000000002000d3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93980db1db00b419ce38d76109f7a4c37d64ca0cd80de1ba0c2974017ca4a8708f7a1f6885f986a1ad1fb11f8c2e7344000000000000"], 0xd3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000540)={{0x3e, 0x8990, 0x7fff}, 'syz0\x00', 0x1f}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00ac0ab82ea23db45006095e3b53b3f4f7bba044708d02e19c95ec5258daf6ff07000000000000a6a9297fec784a31262422cc6754bec80c76d211e57d3e4451ff13367ca85ca1d03540820fd79e42e577d3e802f4bee0e05a38b3166f573b8d3a0cbc36ee3b3379928cc962da69bbae4a2648a374ca2672dc2bcbc3918f24e73b812fcf0cf931642264e0ae86bc56ac0a1d3b194a88febe027e98b288522b470ff697a89722179251893cd8", @ANYRESDEC, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX, @ANYRESDEC], 0x3c}, 0x1, 0x0, 0x0, 0x4008850}, 0x20000010) sync() socket$nl_netfilter(0x10, 0x3, 0xc) [ 480.397741][ C1] sd 0:0:1:0: [sg0] tag#7830 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 480.408419][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB: Test Unit Ready [ 480.415070][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.424961][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.434806][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.444735][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.454632][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.464498][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.474413][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.484277][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.494179][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.504050][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.513952][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.523812][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 480.533679][ C1] sd 0:0:1:0: [sg0] tag#7830 CDB[c0]: 00 00 00 00 00 00 00 00 [ 480.566713][T10495] input: syz0 as /devices/virtual/input/input10 [ 480.573301][T10495] input: failed to attach handler leds to device input10, error: -6 06:50:40 executing program 3: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1}, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000001240007051000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x20, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @private1}, @TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}]}}]}, 0x50}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000005c00)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x9e, @local}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000240)="42380fdd3f9b61290f10e5d4e0d5a17a39d18b0d07353732cb04899bfdf7f16c3bfb74826f496969450ec7586159da08702cedaf65e12d83b2df32c80d20918672afbfd3d624ab136e0bc934b57e3e0c2d3b4c02a26ddb4896f57e7f4099d37641dd119f180caf06245ec7ac01f37e733f7aecd8b6108cdfb95337fd794ab429d8d76d4000b58f48d966195025d8bb8ed49d532f3f41fbbed15cc248b55317", 0x9f}], 0x2, &(0x7f0000000300)=[@rthdrdstopts={{0x60, 0x29, 0x37, {0x1d, 0x8, [], [@calipso={0x7, 0x18, {0x0, 0x4, 0x6, 0x9, [0x1ff, 0x8]}}, @enc_lim={0x4, 0x1, 0x9}, @hao={0xc9, 0x10, @empty}, @jumbo={0xc2, 0x4, 0x2}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x9}]}}}], 0x60}}, {{&(0x7f0000000380)={0xa, 0x4e20, 0x1ff, @local, 0x1f}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="b427990661ced35f934e72c99949be9d5b834a43f2ed4a73499b17b5f23ccb3d8a1b99fccf299f88360cdc24f00202023c5938481dcceb670f76710875ac6098f7651e00a4d145c497cea819e777abaf2ca6bf273333d0759a6eb0c9ba84ca68814564e4dd4d325b6b06ff393388", 0x6e}, {&(0x7f0000000440)="d06e45112fc41c50e4b5dafd64a35b65a7e0046b2d46cea4cf63848d17ae2189ec15f7644396e0c890ea66552441142e7ee64cfa2e72e534c6d14cac08b3a9164c430d7b9d9d9eeb0e6cc5efb4706c71b9d5240d4b398f31e0f46c24ec6856727c410f3ca920eead29a4b4d88779b96cf9b679f4043f30e22b09133d8dec00f05c0b06f04b4e2dae8e", 0x89}, {&(0x7f0000000500)="4a3a336252d7c10ebfcc6c9238d45797d8364cdc7e554a3edc65198c4d76586735028b731dcd84b88438e02b934d3228820e529adaa43b28bc909acc27722d10b24d2125133c8418d06aecdbdc1eef252cf58b0cf49a56f15839e0fa96ccc91baa15d61fd3e18cffae899c5d9b6eb969fdbdd945c0e0c50dec5e182f4bdba0b46c5a592890", 0x85}], 0x3}}, {{&(0x7f0000000600)={0xa, 0x4e20, 0x3, @remote, 0xf168}, 0x1c, &(0x7f00000028c0)=[{&(0x7f0000000640)="439cd1eece427a1623c8a9d6b07becc8d400e805a2915f693a3c1aea441059da44ffacb9ba1e5612921c1d2ba8403c3191820c8ac6852b32a9013c33d373e06366542f288dceeff6fc58ec267358ddb15fe7fa6dae46c2cd6b58800804c5a1122a4030309d07c4c2a7117563e236dd2fc6257ce24c63b56894b2020b11d14156dc5bc6fd50a9d1c1e22f40e93ffae582b5904dc10303303b8193d745f5e070836b1d386fce150428636cea5780a5187b2b56912ffc525046610da08dd5c1368f9aaab2a6fafb24c4b8cc2e6d5f6612d948715a6917d47a4921d338755060f5343a47f5dfbcb0efad7594250c70cca2b66f96b260d92372644442c429565152a8d0577efcd4951bb376d2dccf200fb538ad6f42911601754a8cbd3759a06b00b63055454ce97fdf92c5a5431924789926f5cdcf1afecb4d1a2ee300d206a6a4e08cf72aed8e32b272004ed1a0b8618a8f85f041441ff11185d6c5e8d68cc97d1fc58e65e1b9a97535b3a01e5254b1ce54bb418d733d19a46260931fe229d2ea4e9b38df52065aaeeff8c692f67835bda9ac4ed8080c8d52f2af8f58e49d17825e3b228a033bf8086f6b64bee159326d5d845b794376be61525611fa090606ef52af8ea869f10b121cb2f44675e46d9a6cdc762807f039d78add4419a4c5c69b1465bc8e28edcf59b32a4c6685a778e30387d4229a1be56d7f4741bb973a807ff0d894aaeee4f1f4dc501f1fe2197b7d4833dd4b1852c6ee54937068a9983bbacb0fcc43231d16afffe7ea58a5120a68bd9076162612f76b3dabf5f11fb9d8e4f37f1e5ed5bf76a88169e630dc794ede04f86acc1b37fce3ee802755fade455ece2b57df0f869908354d7f9c99527991521fae9307731913af72cd8a6362ae8b125367fa4892942b377e7ebfc82366037cd0a8c2a5d7328c58f134f9666a599923fddb7665d6fb834f4a9cb6cc3d7bc8e146358f394afec573c7ec6cc3a7fa45989db48b174b3a810963cb75dc3fe335b6772c70f5cca773a6ceb5ff584626c376c8a27479b1c1fab9ba1e2d599eaa4850a5b37e922b1e0ada4602925b6617fb4e21c044f0b01f0dd0ec32993c3c52fcaa4669c4a641343855eaf1adf4a44f0b18f3e6844613778aa621c2ddc80fab15033c69365af79860d1d21f60a806083ea2058555d3d601a5e1d2d00162eb5c8f548a327e37f932daecc42d10862dccf7af5b7666a0b153b05ac15df7750a937d0b3e6de8f511fce495f285d93c04532fc2a765fa7d8752acd855b5e6aedbfbd481e02382f813e0af5a1a7e50c66ec7468f73fa9551d78aa48da6c3d5b1c7f4e81f133f1f9657e7805a1433724295bb9a8e6fab1749e3bf337913e63ec174754f01d92b27c931ef9de19c83ae9faf2932d0ee567e76507b976b6c61ab788d03d06fc5a1aa800603b3aa491202cb702109847230b7b98a338d753e04e4eb8ed4747faa9a03bbaf117163e2e63ba0422ca5ac38efd2b5b15351eb49316691623ebce78f1ced7480eb0267eb3b67a28fabc07bbfcb912429514b8a1e39a50721e90cc677271f70b84481ed228e673be36a4c67e834216329ed0e2b0ce4102902ab152b8da78eb9679fa843ca290790b1c55f8cd88191050cc1fbcb7f4a2aeb466c11c038bd8b0c74f39057cd46d59f87c0ef549f3ef9426fbc6118414a5aca144dcc3ef93f16cd4dbb7825b5fbbeb3f726c21376f34ea6305f1ccedab0ccc5bc270dba3c03b38a63f66ea6469e4aa16f0087a269d473ba5d5d271b5f5b4bd105b2a50279b0fc56a8dcd489a066c716d12727ce4a3c07807c8952fe46ffde404739024fba026901b850a75561aac88be6d36c123435b14ff5301ad42f57c37a8477e21dd8a8e59f5c25fa1fa04989adb825b5858903959f367aa5bc851994064dd8fb652e3d5dbd42332b918cb1940b1f1c382d86bc18d08fc6146d1fbccaa48ee01593d1addb62986142f91db9d8b4780dc4081111eea230f145c905a8f2173cc6c89cf60edb899e6c93cdebe0f331f3850f16458d91620e1ad46327cfa9c1fb161579861e76f2744aa9264551d188960cfc27b560e0c720fd153983ad71c847753200815ee960a214f50f53b3edd018ece9b52037803adc0fcfc45b2c4c269d448167c6ebcd879a0db74199b021ba994b4119fd0f01d4e04d6a7b4c75188f0ab9463b0d6ad25e68fde36731b94274fbe2c871fad14c4cc0ebc9ba3ca06c3c0035d5463d5bffe33e9311b658def672a4b648d174571f351bf49066804bc116b088957b2634849ba2ea25eecf88e40527565c6e95e5f7e8f1cfa96995709c23df949ce2c78a77c7e10029f6545b5c0cd0338c4e83a3628db6e94c8b2a834b3af335f55324ff856e8d335931056d4a82c2fc418867883205dae9f6b10790e7141aff4c873e65fd49a69007f6f18f0a8c2b487dfdada8829fdf8376b60a557ad333ab3789cf43194767c841e0638a3d228ea7020a821264f5219de0755a7e9e343c2aac2173ab43f52d6d679c0a31ccd3e78c9921a6bf2e3d44fc25f98cf47a3607658a3b5814dc4f90597220760a290fb5cdcdbc2e5c1003be85cbbd18fe7ffe9b099c0574ad5baf432f9110588641dc3d87d83e1bb0155d4066ae7112a3affc254ab8c18270adc812f07d30cd4862933ed756e0b82db50124f5e86ceeadc92c3f29a51771ffe7af3998250b145efc83f74ca6d01879d96df7fcd5594e18d6e084b35165f76843bfb2b009ecd4b3310460a9ba7f57b99ebce933efde4a9973985abe6270c6c5457439057a83629b9c0731532cd24356358d0fbbfe27b3bb33996c41dc4eaa890a1a00217c9370e30af3e1f8b3499bbde64a38ad92478856a179e85743f8195d9c0261b56bcc554daf92b94c40f2af040e520f01d08f6cb4f2c7eafc06203f1cb1a287ed226b4a5d7c1043048d409c38dcfc4da692f5cde8d37084e7ce4f1b17bcb217b3941f7005ce98ea84bebd3cf5e838bf12f3ed3ca5addf20bfef9e2ae838b06af8a74721345e49486763b6d084458e167c6bcaa5e5d76c4d8412644a8b8c1dfe085c1a253021c50e089ba0e8bd4ba79b035261ac819bfcb8cc93e42c175c180009b22e37458b7a96cc84c5bc179e5fb342178a3896cae18cf524e1b3dc5540a60e21be672f9f9aeeb72df856bdae3744e26f10f4ffbe7c9bce35f45dbb1d178e39b152820fc803cdf9905ff20d16c0044dada717bb1efd28d64bd848212b737e91de97b4d3d864762adfaa814c6376eb5866725c3c62ca9205d37f57ad4db5e216f8c21e77401e1067fab3c8c1bb9125fea42dc0c531b0bc7a8e5c84b57f43c58e86f6800b0a611886f250627f0cde50f828ef9e0f390bc296a6326880ea15a526affe1e0879946bbae1955e58257cac90f1343b9c6b66aed3a2bbcaadd4d5e7889de2d4cef58d3a1a4140c05b8e4aa3cac57518a52fbcceab0d104e436c8ed72d13abe8ed5dd883900aae9542759d7eae7bc5d2e741b0c54f8e07356ae0b0503173e4d29a2909b9e3d5dc0e68dd7a368f7b0f6c305bdfc394ce9ef73d6de7cf69ee846ef082b5c8419f4d6d362815136492006b58f04cb71e5e87c836cdc8710d39825b48bf7ea7e355a392e7dd15a66d702931276b3323d89aa670c7c19c7c65dcc90ef943941dbfd817d58d3a5d70e03eab7e5210ac5fecb6a53dd3dcbcb3a2911410cbb813a870c4291a6a00b8f057d60f4c2285f3b85b7f0baefe816d93bcc47d3d4da2f3580388553677d3f91776b61bb210d0639071da20b110fbad69cefb3c92b7adae6b3c133ff4a7a9217b797e6acaa73f7a75096a5c587d0ea5fe37ea367ae73d19418d684a05367b2ca1ca1b505095cd7e98722f3596cdf2e09526f69df93030891728065e8b7af8f62dbbfb18caaa07768ecb4720679b85dc8293a9a1408ef66ae75f35b65b43e509ea22cb9a0509ec3b825c26cc65ca4f291fc692ca45f6d386183be31b9f6696810b88987118262a4c74ccc4097fe8288423c82cd858d0c15aea50d0f1631efe057feb76d0c8cd75df6252b335d2f3a4c8962233c0bb4655dda5ef4ca8b25394e009614aa9cf2fc9e1eaf4480c4a46de7e4acfee8ae22487fb1d9806005811746dc6fa2f21ba9f1834f92b82e002842cb5100f39d492f22ee1cb8b25a3e26da121ab0efcbc01c3686929f99997f474ea6eb0026fff75d4095701675accdb645b5e9d27278846b4f2ffb0e7bfd1cbf04b215350c83958ca2a383879088d8dbc499e70875a31396496df5cbae4d00c5f50df7fca9dd0e7c0384291cf0c087bf6e529a64808c1466f4bc415f56f83fac8d2bc36fecdb38862e270cb8d0abb0eda68cdd79b8b64b186a798d6a74319857f16e6b27e6d6a0c412fe3304aa9d3715d625e139fd89909b4b085efb9efc82ed105cd6f6d70e4c14a833e2102a0216cfb08b82c29239e19ab930dfb047714df7f1c05ee43e3a5f18fae70c43f97dbf3285b85ecbaf820b14e57aad3b83e76c819adf1d2a2c33d1afe3335f4d142576e3ce19d964fbbb726a29f8ece81306376bf2a55c33c220d87bad710d9ed23b301f52ddbc58611bc21fbc7c1b3807309ca5dd2ef1b62a564d5e8a74a02393cf5489eea6398096b7a4a292dbbaa139ab99d8969b36d6bc3ece9e612021b70f9d878b581cc59fd356877273aad4bfb2c6585899be461907f82a883898c517d3f75ba76f57387514e1e4955e07ae3fbc2a18801bafef3ce388494e110bfc0dc05ce947e7544a1ae97381513b8bdaf786a116ef73ae4f1bc401827ff1e97e424704a0b14daf0ef3a0875eeae85059b47ce05ecbc24287ebff36895ec32ac48de1f167b7501278e86b5fbcc1bdc223c894917c31bac7f4d199250f173a842fba4a9a294c61e2cdd49728c0b90dd9688a807154b130578c0ca0f77fd7c80457e1a2ae3b60aa034b60ee5f13c509bc10422f96ef9e07377aab410f4e0a8f6e559b981cb1b3fca98e94a835f03ee1da076851a3f7a7554fa73d1defd6d790bf846d0b67d273faa14c16a28c5b051503bfcb507ee4d622431cec9fdaa3c807f3b14a6c708c9e0e8390b8819c5369b823973104e0a65069848c34f8ba7e8748e19f3ec88505dd1a02b854eff71e92bc16d7aa4ad122ee45ef40e3f7e7ff84d55498dbc80e6075420e02df97e868872c3338c54a86a13ddd111efbcee90d8d01f5192a502dddf5489fcc30923a4ef3d8409538cf7a596925cb3a5fcf1c13dfcff0c6ce55cba75257abf1e26b29b05a1f897fbea6cd8739a938e9a4d2d34d78ecfff9928c9741054cb32a1e369282391897b4af62f0a62d2108f7799b4d781eac160019cfded9754655f31a3d4c2423853ca9d982f49e4c8319d3bad889d5e37231272b9dd887c5b13ea492e8805a00d07d97a76332d3c52946e51e377af7f87622928206809e37a3eeab7df851fa6044232bc88af92659cd0049bb0ecefaedee68573b00697a94f6930522fcad5d1162f392c8ea626d9c6850e97493ae958fc2edcdd747d25c7afb0b7f243a7f5a633faa144b9210570a2388171ac7c270911fe15b0ccca62e0085158623edb38e6b84b024d54468bde9a527dcafb8eb886fffc45e5595b8c230bd6fd613d3407d5f6b9ae85d7f6cab2af0a6b7c5e3fda9a2338ddbc6b3578ed4e8b82c9a2c31be25d936a46672db630347c49f1944bfe15553dd25a690daa7f63fa9e152c9580f35d0cfde94ab3c00943d4b378c4f4c535eb7b4e6f473ac41003f50ee6ae39932e3cceacba7ace289b81d4d3b459a68681205386f4a559ea", 0x1000}, {&(0x7f0000001640)="4b7c37d5b3001a48664c228e62e957f1e89fc8d466c89ce99cec3e54cad13035b94f1f10f0ddcc7f5c0b8def800dfd4adc02302d384fdc0f760ae30bcd6583db4678bf0eea3ba8372a92e463ca88ece17e81efeee376266e0f470cc1eae659dc44098a72b3c28c4b7226ffd73068795114a8eee5c4ac74d23feed6a5a45d7fc5d8ccca6d78e4", 0x86}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="5d785e02cc55e3f1183ad40eddb63199625d95e312d19fa9d2a6528a69", 0x1d}, {&(0x7f0000002740)="134b1425c03340dc32440f2846e687af5afc98c9abc1f2379e7e1c3ef736a1455073904552be623c7b54bb241c246af861f8054e328087774142adf5c4fa9e340f9f6eef64b60ef3f98808c9a82d247995b35d29d1fc77dd4cc4323c78ae6cbf8d0584a15910e962075388238e4f740ec30bc8243d1056933c7a844d19ef9c9bd51e95120bd6176fb7f8a4b14681c15b48bd4c196bb9d30ad5e4813731c636295a72ceca126e856fb600af3c5b9267505e792b42ee8fc2c3cc085959590da813857590e86726cb122aaae57939784132", 0xd0}, {&(0x7f0000002840)="1e98fa35519eba237545197a946ffe7840188b456f3a17238e3c2fc219d4c9a481ad79af215013be52cf38ab03402c75f21c3c823d333dbd89a993c335a3a375ed85f38065a5dea69fcdf5ebfb30f98e4145c1f6de646b", 0x57}], 0x6, &(0x7f0000002940)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}], 0x18}}, {{&(0x7f0000002980)={0xa, 0x4e20, 0x7bc, @remote, 0x2}, 0x1c, &(0x7f00000029c0), 0x0, &(0x7f0000002a00)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}, r3}}}], 0x28}}, {{0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f0000002a40)="fe3eceff7df4638189cc28646b5878141fb7f164558caae53b1c5e90d22edd6c5403a20bdb6abfec22627ae07d75b2316f6edd9866819102dee5953be7e40e4db8c9ef1449a98e5c67e2d4f8f0ce3bc0b24a8f1516d1e7e22586fb92f7a94d0bf82684cd25415238a650902b74a7118ceef2da4b1dbce708a0dce9c1835d53c3dad80771da79654d8f66f5bd8783305a0d538fce4541542eb98ffd38fc1576a10d90d56370b33fea6f6938d4fa8a91689d61a1446f2028a11c02239ed75123ae46b66e5fec02232be9e43a65f76431f1e0c476b1c1299423041f20b955a8efbc14c137111c928479b9aadbcb", 0xec}, {&(0x7f0000002b40)="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", 0x1000}, {&(0x7f0000003b40)="900d1714e763ed6bae3b7b7dee9b8b95ec101fca3fac223e0e8418a0ab54d2efe2f2844deb704f849865490007d211c976bf6246312a9abdd73a91d02c223f678c056dd16a8d479588ab5c92b020e0f5690160ce17112864732e21a18a1f4c021494e7e546737efa8bd004a9d68e0cab845db9367140fb7c8ad363b727f82cbd7268ae4988445e2b815ae7412fc7cfa0fca23b964cb33b630a8f8d4fc5dc5bb40b92361f373197da23d4bd5438b5754808381d3522e6dfe29b6103ad645c53335f7a5f9f94b99d5bea", 0xc9}, {&(0x7f0000003c40)="8457a218d6cf3beea3bd6c4af322d4ed2f5612f5b30ea9f0f200e8651ca609a1de3032f8e451504f276230490ea5871ee017be0630212e9386ad58f3", 0x3c}], 0x4, &(0x7f0000003cc0)=[@dstopts_2292={{0x38, 0x29, 0x4, {0x2c, 0x3, [], [@enc_lim={0x4, 0x1, 0x1f}, @calipso={0x7, 0x10, {0x1, 0x2, 0xc0, 0xff, [0x8000]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x38}}, {{&(0x7f0000003d00)={0xa, 0x4e24, 0x4, @private0={0xfc, 0x0, [], 0x1}, 0x7fffffff}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000003d40)="347151e5ec227fd311709abf3beb5be06fbcf68c8c1192ea3b837767d1679e8b9cb3f8df6203d0cf6d031cb919163ad7214e7a1a0df59712ca1f9fe77479d3130279d92c980febab43ff77eefd2b548fb663646c10b7fa3d9d6f4a62c6a33383113c9900e1b79342bddc68eb7aae040fc23441ead3af1c29c75063db473c758ef6", 0x81}, {&(0x7f0000003e00)="1a4f50d0a67ff01d3d1b7a904ad18f205072f483db5ead445160441f6bd45d454ed71a4c1c4876685ff4438ebbc99e87aee36bda7782dcfd", 0x38}, {&(0x7f0000003e40)="8aa0fbfae363f9c01f150a94c9b08a3d94a27555fca19fe29ac92eabe26c300126ab5def3da599e6134fa01a01a1604d90565b91e9c12d9b39dadb65d938935b410de4e6a313426a51a4ece6ed5018c08ae521dd002168a06d6e9d0686d05ab59a8d91fb0410a4b23e3f0e725a5956b489fceb389045ab04d7a17ecc92787b5d6c02bb0c52559ec5c33409872cede14a3da0490f62d8f5a29ccb23f5e0f05df96ca1dec7d89b3159845de9725ef6ad8879f7903624d1", 0xb6}, {&(0x7f0000003f00)="d1ca88ed4833e5754fbdb0ccbe37674322f30ed643f686fdd354e1b79202917f97751fecc079b2c64485359ab0ddc1ba5f3613b9d788807c5003ae801a0b2c530291907ea17d2a66749bac39e9b291cf37cbb63c788d3f4a433d57e4cf01364476b7226b99eb79e151", 0x69}, {&(0x7f0000003f80)="1f768d11f1db235ff01621f42793c30be3ae3bc5438299fe52f1af74f286a49f8e484c7c5098e196fa6627e2ef65d7e8f6fbdfc02f474c33d278bcc122a89c96adb3a8efea0ad411", 0x48}, {&(0x7f0000004000)="3bd2d667613453319bb135a37f04d3a8909e411c27489fa39f1b786255cbe1e03e1caf7f898f0ce04be0924d88d890627eaff22efc8458c8b40d65e330cb4b3e6928986b53e92d1c9508d45043c69539242def6f9928a1b5ce6cee83a103820b07c4cad8bec155493163c1db835017098877ac8179c77eadd47f0f641c1814086829a8f14551aa1b", 0x88}, {&(0x7f00000040c0)}, {&(0x7f0000004100)="0a0c92b8e9039038ad4ee92f6a7c0a2da68cec9ab68580e805dc58209ba6fe79ed1b3500797671331fd2dcc366d45f86137bc3b3e02f10ba13f968709e2075c035358dc884d911e2fefb570dbaebf8f396806b3e900e5383f923c4ff", 0x5c}], 0x8, &(0x7f0000004200)=[@hopopts_2292={{0x28, 0x29, 0x36, {0x6, 0x1, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @rthdr={{0x98, 0x29, 0x39, {0x1d, 0x10, 0x0, 0x7f, 0x0, [@mcast2, @ipv4={[], [], @multicast2}, @mcast2, @private2, @remote, @dev={0xfe, 0x80, [], 0x2b}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1={0xfc, 0x1, [], 0x1}]}}}, @dstopts={{0x20, 0x29, 0x37, {0x0, 0x0, [], [@pad1, @ra={0x5, 0x2, 0x3ff}]}}}, @tclass={{0x14, 0x29, 0x43, 0x1}}, @rthdr={{0x58, 0x29, 0x39, {0x2c, 0x8, 0x2, 0x9, 0x0, [@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @hopopts_2292={{0x60, 0x29, 0x36, {0x88, 0x8, [], [@jumbo={0xc2, 0x4, 0xf7}, @pad1, @enc_lim={0x4, 0x1, 0x1f}, @jumbo={0xc2, 0x4, 0x3}, @hao={0xc9, 0x10, @private2}, @jumbo={0xc2, 0x4, 0x1000}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote}]}}}, @hopopts={{0xa8, 0x29, 0x36, {0x2, 0x11, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x37}}, @ra={0x5, 0x2, 0x2}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x58, {0x3, 0x14, 0x0, 0x9, [0x3, 0x8000, 0x81, 0xfffffffffffffff7, 0xffffffffffff6410, 0x81, 0xf8cc, 0x80000001, 0x0, 0xffff]}}]}}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x1d, 0x0, [], [@enc_lim={0x4, 0x1, 0x7f}, @enc_lim={0x4, 0x1, 0xd2}]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x11, 0x2, 0x2, 0x0, 0x0, [@mcast2]}}}], 0x2b8}}, {{&(0x7f00000044c0)={0xa, 0x4e21, 0x3, @empty, 0x10000}, 0x1c, &(0x7f0000004740)=[{&(0x7f0000004500)="0d14", 0x2}, {&(0x7f0000004540)="25c86c13bcb8a16285d1cf29371d9146fb347d420bbd782c8ec853e8cc94cfaf8e4cdefc9f", 0x25}, {&(0x7f0000004580)="5aab3a3dd2fa108873c659c71a049b008393b2371e28dedca4bba0b87ba942b2446abb943f374d99e0ce24c00ab1f3928936762b67830d37585c474a1ae0a6820944", 0x42}, {&(0x7f0000004600)="adbf27b2c201fe88639b0b5bf78720991e79b7ff6caae1a103683a2ecc8a09daf802375db40109d36b6f93083ea16bf8816865a86733010a97ab8c6bb2fde16ceaf636b4e3fcb8abfcad7ca601380ef5bef7804eb5be64fba53e9d077ad7ad2c12de6db6b5138df19b8aa16eb0f6b68eef65efcebd20b7fb05e795e453b349665f", 0x81}, {&(0x7f00000046c0)="4dfef3d9e7fc9d34ceffa89f8551de81ba6222bc92b5947a5930517f31472d6667a64b47567ab56e80ec36aa74e9c88bdb86e042f8eda30ae3ac2b664715214b777302eac10d10d626a598c20ac290261460740fba918e4fe9b7776d703cca902f3c868476ccde2d3b0527ef", 0x6c}], 0x5}}, {{&(0x7f00000047c0)={0xa, 0x4e20, 0x1f, @dev={0xfe, 0x80, [], 0xe}, 0x200000}, 0x1c, &(0x7f0000005b40)=[{&(0x7f0000004800)="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", 0x1000}, {&(0x7f0000005800)="c71d9849c72c9e8d04979a4ea74eb67e0c7fb88f060e218022da8bfabacc6ea060547f70816b1238db91531c325b059d8e9a3107f3c33f477a61", 0x3a}, {&(0x7f0000005840)="1b2b360717d48613133e76369ebb3baa7058cfee17e1586b272b1fa57c4016f0f5d7e00b79d465c14b0f19f6caa29c2ac08a1ab9e8f4e29e4940b0a5df644a94e6801b486b16bb367081f1a0509bb5da795fd40437a85b750005156ac22706f60aa923363d4d8280a8cf21916629e4e6f03fc20015011c112fbf41926a3fa48d", 0x80}, {&(0x7f00000058c0)="10be572695e070fc9f12248ad4354f154adad3b54a577647a9c1dc6326d472cd214bf501599175523183e91c3c481a0e0f72d736aadd700ae4a54951ce8dcfc0505ff80d6dcd5ccb4d96ffa602584296de591afab100bb8fba9a3177f07cb643c4008b72ed4a916c956aef5122499885480c3c152f30ccff357923de420582a31ce3cdbd2fc5139650a509a20924dfc0c16f684b0f10b4eb644508fa837b4fdac6f5143e318b91d701f5acbd59f4c07324ba70e852bd387f54f8670b237493913944ab0ceb5c6b6ad6e4452949fe3ba56af827202f490480bc802f58300949986d5388f33a", 0xe5}, {&(0x7f00000059c0)="39753ae4fc99ffc51eb14f09b364131c317f0834235e99d5ca78da149b8078f65dcecfe28ff20c28af91cf6eb49b44aaa1882fa41e7b36d20e8dbb862596752786c124c4e911df508247603670a69ec54f170fa47d92f5ac579f326cb212c9ff6b3889e9ebb220ccbb814f4b152ca8541be584f7af66461175b03c2cd0787faf671c93998ff38434221a9be3c7d9cbf7c4baa761ef8cd268ca07991eca369552637eb4f8a2b826c85cbce20c4084b0930ece4cd3bb515ea6dd59b830", 0xbc}, {&(0x7f0000005a80)="b882ff93b0493afa5b597e851a4c530bb4b18cf0668ac89421c8a32bf15465f61410a81499662912212c6b4b9fd02ba3e6cb8011c645743443bd3e7f3a346dbf3b1e78bcdac988d937af4fabf31b65439239798b2bd9d3790b3ef2171055c27d09e7d41c32f5ae7952bebf5a795ddc311dd6c21864c90f0e5594c54d05df358ce5fa3d3d0a1e7d503b0ab7e831862bacdfeaaec71bce9235158dcfc9e0df", 0x9e}], 0x6, &(0x7f0000005bc0)=[@rthdrdstopts={{0x40, 0x29, 0x37, {0x4, 0x4, [], [@hao={0xc9, 0x10, @mcast2}, @jumbo, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x1}, @ra={0x5, 0x2, 0xff}, @enc_lim={0x4, 0x1, 0x40}]}}}], 0x40}}], 0x8, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xff82) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:50:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x78) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:50:41 executing program 2: pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r6, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r7, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r8, 0x0) ioctl$LOOP_SET_CAPACITY(r8, 0x4c07) sendmsg$MPTCP_PM_CMD_GET_ADDR(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, r7, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x880}, 0x48810) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x2c, r7, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2008041}, 0x20045004) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000062c24001280090001007866726d00000000140002800843acc481cb71427900010002000000080001000000000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB], 0x54}}, 0x0) [ 480.792152][T10505] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 480.850563][T10510] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:50:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000000)=0x219144, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f00000000c0)="c4e139ebc6b805000000b95f0000000f01c10fc76917660f3881b7a415c2e866baf80cb8ca54b68cef66bafc0c66b888b866ef440f20c03506000000440f22c0b805000000b9010000000f01d966ba4100b03fee3e0f23e80f01c4", 0x5b}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000040)) 06:50:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) fspick(r1, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:50:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x2) r1 = memfd_create(&(0x7f0000001000)='\x10\x01\x00t\xb3-\rG\xfe\xff\x1e\x00\x00\x00\x00\xad\x8d\x00\x00\xbdqQ@\x1e\x00\x00\x00\x00\x00\x00\x00\x00p\xaf\x83\x930\x1b7\xad?\xdb\x86\xc4I\xb9\x03$\x93\xb0\xdd\x1a9\x8d\xf4\xaaB\xae \xc23\x93\xb4\xc7\x149\x94tAxI\xc4N\xbbMA\xd5\xf1\x86\xf3,\xf5\x18\xa5r\xeb\xbd\x8e\xf6\x8f\xdd\xa7\xab\xa7z\x96jg\xe6\xb3;\xc5\xfa\xc0\xe3\xc5hY6\xd5\x1e\xdb\n\xda\xa4\x7f \xc8u\x10\xd7\xa6\xb0\x99sf\xacP\xac\x01\x00\x00\x00p\xd9\xdb\x02MC\x8e63\xd9\xac\x81\xe2\xb4&\x82\xd4\"\xd6\xdc\xbcC\xc2\xb0\x85L7`\x16[\xc0.\xa4\x86\xf0\xcf\x0e\x15\xc2\xbd\xbc\xa0\xe4\xc0Vp>n\x02K\n\xd0\f\xa3\x8d\xef+\xd2\xb3\xc5\x1d[\xd8\xcc\xeb\xb35n\x06\x0f \xe1\xc4\xf2L\xc9\xd81>0qO\xc1\xbe\xb33\xab\xe6z\x01\x00\xd9\x9d\xad\xadA\x85\xde\xbe/+\x16\x9b\xf8%sO\xf8\xbc\xb5\"\xfd\xbb\x00X\xeb=\xd3\xab1\xfai\xbf\x04M@\xfe!\xd01b\x93\xf6\xc0\x87\xaeN\xfd\xca\xee\xcduN\x82\xea\xbbu\x98\xfeo\x88e\xa2T(<\xb8 \xbdZ\xbar\xb3T\x97R/`\x8d\x8a\x8a9b\xc3l\xe69?\xf0\x9fd=+\xb71\x81/\xb0C%\xc2\x186\xb9iU\xc2\xb4-\xe0\x16)d\x97m_/\xc03\xf8(\xf7S\xd7\xf9\x8d\t\x8c\xa4B\x98e.,\x92#\x1a\xe1\xe6P\xb0\xa9 \x02_x1\xf3\xf2!\xb569\x8b\xc4\xb7\xe1H\x9cK\xb4-\xbe\xfcG=5\xb3/xfT\xd3\xe5\xb2\xf4+\xac6\xaf\xc28\"\xa3\xba]q\x18\f\xd0\n\x00'/429, 0x0) r2 = io_uring_setup(0xa4, &(0x7f0000000080)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x300000e, 0x10, r1, 0xb9359000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x8, &(0x7f00000003c0)={0x0, 0x0}, 0x0) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000480)="4bae27d51767221870f84e24e196723ec4862c9c56e9fa4110bb7455654ae168c1d4311f301530533182ac42418d93e4ba0cdf1c80f8ce5795bdbe975cf22bf3c92582a1ca15d84cc79efee57090c74901917d5c3094e318280bcfd8b813ff6ca2103f0958156bc4bec41dec3fddf4945de025becfe49cd54734c98cec8c2e70c168bb1b21a4d0d3f60567c9cccd3c18dd1137b0624d0ff741", 0x99}, {&(0x7f0000000180)="32a6d988a51920a675a42532c041afe4852caf7d6a67b300c370356186f44ea1b5cf2a68e75c4152b4b6c41e0b5ab325929ed503b1e8f55bf716260c04c491b718be8330c57d53fce7118cef9b", 0x4d}, {&(0x7f0000000540)="fdbcf3ee295433d041a0f5108064d6bd02d966d85e47941d40924e450d6419edee2400000000000048d621afe78154df686418ab9ad1749f67d01cd6a80a0f52abd41468351bd1e3a73d6332d5fb6492182cf655644f7c8573e3514e1bad10f1ed7b7219eba7f0133642e46291b33598899ddf", 0x73}], 0x3, 0xab) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) write$binfmt_misc(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0xda) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socket(0x3a, 0x1, 0x3) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x4, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 06:50:41 executing program 2: mremap(&(0x7f00005c3000/0x2000)=nil, 0x2000, 0x3000, 0x2, &(0x7f0000745000/0x3000)=nil) r0 = gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 06:50:42 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="d00800002400ffffff7f0000e7fffeffa6fffff7", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000800010063627300a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000800000d00d337d05000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040000000600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b3000000060000004b0d00000500000001010000030000000080000000040000730a000001000080010000009eebff00000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a00000020000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f0000000300000004000000070000000900000005000000030000000200000087d400010000800000000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d94b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000022070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a00000900000004000000040000000000000000800000010000800900000037000000bb7900000404000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000000d9c3ffffee00000001000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff3000000080000000200000014ff0000ff070000810000004000000075fc000009000000fbffffff050000000000000081000000010000008000433dd05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f0000100005001f02df00e5b9fb0007000000100003001f0003000700000001010000180001000501040009000000040000000104000000000000f2275eef7138e6d8404ee35c1c03d0a7e3015b89e6e440ebafa27d5b8188804cd5beea2fda73c030f26439c9e4f2e27a824bfb4415f2af99b492560d1a447df28d8d838ad1a39caf40dc96c5f134529d47c0604f66f8714f8ee594e71165c4b029a7dc7e2f90de64a234d9098b06231c71bc79c43de912eb17614cf75d8c49152a801ac9a1326f0e334e0534faa8d8704d03c25495230a2ed4feb5298d99c124310dd877185ebdc389b927fbef0d13c3fd02dcf10ccd97af0b5f53363942e80ada17f524179cc71ea3c52ac33efaa6c2fb807d46a501002a8cb3f0b3d33ab580c42295aec56ab0d771b847c63bc403a4a9d6a99f3742378bbeaf2e86a210ed4be308e6b2d06e7bd7ec8120e6d402937040774df58ae8d179eabc066700000000"], 0x8d0}}, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x6c, r2, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20008011}, 0x24000801) r3 = socket(0x800000010, 0x1000000002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492601, 0x0) [ 481.450827][T10525] Dev loop4: unable to read RDB block 1 [ 481.456515][T10525] loop4: unable to read partition table [ 481.462470][T10525] loop4: partition table beyond EOD, truncated [ 481.468835][T10525] loop_reread_partitions: partition scan of loop4 (°Jƒpf”§QTÆ)÷[q©Z;(’qÆ­²-M) failed (rc=-5) 06:50:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x40, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xb9}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x40}}, 0x0) 06:50:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) sendto$inet(r4, &(0x7f0000000080)="bb0e32e1a4d9f47e2e464f9897cd389a88ceb1bea4c9cba990c72b9c57ddc0d379665ef1473fb03d27afd30fb3bd00d9d6a3d5c3b6845c88cd2a6fba954fda91a428eb798e2ed903363ff2ebc131a381a2fc7327ca1294747b3df3815c6f96ed38443a3a6861e450262335d9dd984754aa9527a1bf83c4f7ba3d162a8e0603fc3e1a84bf4c7c5c18fd08c72ec7f0b150b973fcb2377479a9ebe02dddb0572606ee2923fb71216fc88021e7b9f8deb080912d72f1c4225d29c736a38f88", 0xbd, 0x80, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:50:42 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r1 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000180)={0x7c6, 0x2, 0x9b, 0x20, &(0x7f0000000040)=[{}, {}]}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 06:50:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x7c) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4138ae84, &(0x7f00000000c0)={0x0, 0x0, [0x4c000000, 0x0, 0x3, 0x8, 0xfdfdffff]}) r4 = dup2(r3, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x8, 0x7, 0xfffffff7}, 0x10) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="a82f4439b35c95856f1f3b36709569b41eefd4ed2d44f8be2d73e3e30a8da415f44a4b40cfe38c81fafa2b398e643f394e808d5ce10e083d1380833bdea9264b19ada259d8ded16b111da2ac704c3cd16dcd72e3c99e2e71041dda5e2c85e9ba7ae80117a3610b83e49c740eecc31411a7f5602c873b3f01b1f0204a141ed1d8bb6d3503e74f1f60e0044a1dc7b1ff07a0be0be8d01bfe6dc72697353aa9ace30c23c8d6a683883989030896406a362e101d636db660bd805497944fbd4d8aedc47f07c1e0b652c885afa6b7888bce3cfc10cb88fc35e5b8b73eb4b9821ccedc04f1790ae32f01", @ANYRES32=r0, @ANYRESDEC, @ANYRES16, @ANYBLOB="7033fabe74fa7b8929a66ad798e9122729f5faec909277a5f43da4b0cbac256754f178d95cf659d98c0cd9cbb7bdd6d41b1a06916296f47b8a12b52089a1a3bf8b58f3dccb9fa1334b1cfa8db1e55e48bb3336", @ANYBLOB="59c1fce16a51c8888a9bd50a71ba65e8344a0e540f3cd2904f4340880fd261ae3c355c1fac8e1565b2da1315d497afa5162791593f9906a948c0472e713657fa27294d4d9ce08fee22ee3766e8cb75fd5847a6437d579a46b97701bda3d7e7379563e1701d96093a99260762fe83c84840abd0a80c762eb83ad6e5cf2d5ef8a241da0dd06d3c161f2e1bc637a807855f3df9d8a014b3c3871544ebdd7217aa41cec13517a15d472efb"], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) r6 = socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000100)=0x7c0000000000) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r5, 0x330f, 0x2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 06:50:42 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r3, r0) [ 482.290598][T10551] kvm: vcpu 124: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 06:50:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x48, 0x0) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:50:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x800004, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rLotmode=00000000000000000022400,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) creat(&(0x7f0000000040)='./file0\x00', 0x0) 06:50:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = semget$private(0x0, 0x2, 0x0) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000500)=""/4096) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000015c0)=@get={0x120, 0x13, 0x200, 0x70bd2c, 0x25dfdbfc, {{'generic-gcm-aesni\x00'}, [], [], 0x2000, 0x400}, [{0x8, 0x1, 0x5}, {0x8, 0x1, 0xffff}, {0x8, 0x1, 0xff6}, {0x8, 0x1, 0x80000000}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x1000}, {0x8, 0x1, 0xfffffeff}]}, 0x120}, 0x1, 0x0, 0x0, 0x8000}, 0x40800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r4, 0x80605414, &(0x7f00000000c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001540)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}]}}, @TCA_RATE={0x6, 0x5, {0x40}}]}, 0x7c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:50:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x94000) open(&(0x7f0000000040)='./file0\x00', 0x1c1101, 0x109) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001500)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10010, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000180)=@nfc_llcp, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/45, 0x2d}, {&(0x7f0000000200)=""/221, 0xdd}, {&(0x7f0000000300)=""/62, 0x3e}, {&(0x7f0000000340)=""/74, 0x4a}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x5, &(0x7f0000001440)=""/119, 0x77}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x110, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) 06:50:43 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x330f, 0x7) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 483.324263][T10574] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 483.441173][T10583] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 483.450873][T10583] netlink: 'syz-executor.2': attribute type 19 has an invalid length. 06:50:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) 06:50:44 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x2882, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r1, 0x80044dfb, &(0x7f0000000000)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x2) r5 = dup(r4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r6, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000100)=0x2c) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f0000000040)) 06:50:44 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x404c0, 0x0) accept4$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14, 0x800) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x1}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x2}}]}, 0x68}, 0x1, 0x0, 0x0, 0x40090}, 0x4040014) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'erspan0\x00', r1, 0x80, 0x8, 0x4, 0x2440f502, {{0x10, 0x4, 0x2, 0x14, 0x40, 0x68, 0x0, 0x8, 0x29, 0x0, @rand_addr=0x64010102, @private=0xa010102, {[@rr={0x7, 0x2b, 0xce, [@local, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x30}, @private=0xa010101, @rand_addr=0x64010101, @empty, @empty, @private=0xa010101, @loopback]}]}}}}}) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x1d, r2}, 0x10, &(0x7f00000004c0)={&(0x7f0000000480)=@can={{0x4, 0x1, 0x0, 0x1}, 0x0, 0x1, 0x0, 0x0, "8fc389bb0ca32a78"}, 0x10}, 0x1, 0x0, 0x0, 0x8040}, 0x4040801) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nvram\x00', 0xd83c0, 0x0) tee(r3, 0xffffffffffffffff, 0x6, 0x5) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = dup3(0xffffffffffffffff, r4, 0x80000) write$P9_ROPEN(r5, &(0x7f00000005c0)={0x18, 0x71, 0x1, {{0x0, 0x4, 0x6}, 0x1}}, 0x18) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-control\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x880, 0x0) r7 = fcntl$dupfd(r6, 0x406, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r7, 0xc058534b, &(0x7f0000000680)={0x4, 0x8, 0x4, 0x3, 0x0, 0xfffffffc}) getresgid(&(0x7f0000000700), &(0x7f0000000740)=0x0, &(0x7f0000000780)) getresgid(&(0x7f00000007c0), &(0x7f0000000800)=0x0, &(0x7f0000000840)) setregid(r8, r9) setsockopt$inet6_dccp_buf(r5, 0x21, 0xc, &(0x7f0000000880)="d1f98bf52bbf1fb25b468b8f2244e09aa9330670f8894df923196bc24ab425d129fe80e2f4210afe1055a0550f4b2fa5f42bfe1aacefa9708ba38cffde9ddb3db322c1d91573f75320177c1aea06e27e34634a1617e5272f9c64bbe68061e68799058fc14eca8d2204b33827df4af4716ab1675b3374203383f43d47bf06cb921607f28dac36a7f45231b499df231e8727d2f88bf17d545ac2", 0x99) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002500)={&(0x7f0000002440)={0xc0, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x8080}, 0x4044814) 06:50:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x7, [0xff64, 0x2, 0x3ff, 0x20, 0x8000, 0x2, 0x7fff]}, 0x12) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) r4 = semget$private(0x0, 0x8, 0x0) semop(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x3400}], 0x1) semop(r4, &(0x7f0000000080)=[{0x1, 0x3, 0x1000}], 0x1) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:50:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x41) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000000100)=""/77) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x1000013, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x5efbb, 0x0) 06:50:46 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x14}, {0xc}, {0x6}]}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047452, &(0x7f00000000c0)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000080)="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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = fcntl$dupfd(r2, 0x406, r0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r4, 0x10, 0x70bd27, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x68000}, 0x8840) 06:50:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$l2tp(0x2, 0x2, 0x73) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$netlink(0x10, 0x3, 0x8) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r4, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}]}, 0x5c}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x6}], 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0xfffffffc}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0xffffffff}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x10) 06:50:46 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES64], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0xc00, 0x10, 0x14}, 0x18) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000180)={0xf000, 0xf000, 0x0, 0xffff363f, 0x8000}) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"/585], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="003f80887ad97185639a76f9df9e76f18be111343029f13c6b4b80c6cb07338e0d88d9074ced4da54494076846d4e08f6517f938f118a26e17c759f2de94fdc6"], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) 06:50:46 executing program 3: unshare(0x2040400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x26a7e3) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8001, 0x8, 0x81, 0x200}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000001c0)=0x1, &(0x7f0000000240)=0x2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x40345410) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x8) [ 485.724793][T10608] IPVS: ftp: loaded support on port[0] = 21 [ 485.839753][ C0] sd 0:0:1:0: [sg0] tag#7847 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 485.850535][ C0] sd 0:0:1:0: [sg0] tag#7847 CDB: Test Unit Ready [ 485.857149][ C0] sd 0:0:1:0: [sg0] tag#7847 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.867060][ C0] sd 0:0:1:0: [sg0] tag#7847 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.876929][ C0] sd 0:0:1:0: [sg0] tag#7847 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.886869][ C0] sd 0:0:1:0: [sg0] tag#7847 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.896715][ C0] sd 0:0:1:0: [sg0] tag#7847 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.906612][ C0] sd 0:0:1:0: [sg0] tag#7847 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.917424][ C0] sd 0:0:1:0: [sg0] tag#7847 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.927258][ C0] sd 0:0:1:0: [sg0] tag#7847 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.937106][ C0] sd 0:0:1:0: [sg0] tag#7847 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.947012][ C0] sd 0:0:1:0: [sg0] tag#7847 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.956844][ C0] sd 0:0:1:0: [sg0] tag#7847 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.966676][ C0] sd 0:0:1:0: [sg0] tag#7847 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.976513][ C0] sd 0:0:1:0: [sg0] tag#7847 CDB[c0]: 00 00 00 00 00 00 00 00 [ 486.010513][T10618] IPVS: ftp: loaded support on port[0] = 21 06:50:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4, 0xfffffffc}, 0x1c) listen(r1, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000280)={0x0, 0x2, 0x4, 0x0, 0xff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="0100000000006e657464657673696d0000000f0002006e51d6c40fb86921c73000000d0087006c325f64726f707300000000"], 0x44}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000fedbdf25060000000e0001006e657464657673696dc800000f0002006e657464657673696d30000008000300010000000600040001000400"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x4000) r3 = socket(0x18, 0x800000003, 0x1) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100696e6772657373000600050000000000"], 0x38}}, 0x8000884) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00', 0x0, 0x61, 0x15, 0x0, 0x1000, 0x204, r4}) listen(r0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 06:50:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0xfffffffd, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:50:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f00000000c0)={{0x3, 0x0, @reserved="27d102133618fcc5be3c841037fa725bc365c573fee54aa3f81f8f16e7244303"}}) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300030f00000000000000000000000100090000e4ffff04000600020000000a00000000000000fe8000000000000000000000000000bb00000000000000000200010000000000000a000000000000000000000000000000000000000000000100"/120], 0x78}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000140)={r5, 0x2}, &(0x7f0000000200)=0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x1, 'bond_slave_0\x00', {}, 0x5}) [ 487.418273][T10608] chnl_net:caif_netlink_parms(): no params data found 06:50:48 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="680000001000050700000000000000f800000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40494}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5, 0x8, 0x3}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 06:50:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000030010000030a01020000000000000000020000000900010073797a30000000000d00030073797a32000000002c00048014000300626f6e645f736c6176655f"], 0x18c}}, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x640202, 0x0) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) [ 487.852776][T10776] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.3'. [ 487.909818][T10776] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.3'. [ 488.045287][T10608] bridge0: port 1(bridge_slave_0) entered blocking state [ 488.052728][T10608] bridge0: port 1(bridge_slave_0) entered disabled state [ 488.062929][T10608] device bridge_slave_0 entered promiscuous mode [ 488.175200][T10608] bridge0: port 2(bridge_slave_1) entered blocking state [ 488.182591][T10608] bridge0: port 2(bridge_slave_1) entered disabled state [ 488.192622][T10608] device bridge_slave_1 entered promiscuous mode [ 488.225990][ C0] sd 0:0:1:0: [sg0] tag#7849 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 488.236637][ C0] sd 0:0:1:0: [sg0] tag#7849 CDB: Test Unit Ready [ 488.243388][ C0] sd 0:0:1:0: [sg0] tag#7849 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.253286][ C0] sd 0:0:1:0: [sg0] tag#7849 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.263279][ C0] sd 0:0:1:0: [sg0] tag#7849 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.273179][ C0] sd 0:0:1:0: [sg0] tag#7849 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.283072][ C0] sd 0:0:1:0: [sg0] tag#7849 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.292999][ C0] sd 0:0:1:0: [sg0] tag#7849 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.302898][ C0] sd 0:0:1:0: [sg0] tag#7849 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.312805][ C0] sd 0:0:1:0: [sg0] tag#7849 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.322689][ C0] sd 0:0:1:0: [sg0] tag#7849 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.332577][ C0] sd 0:0:1:0: [sg0] tag#7849 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.342655][ C0] sd 0:0:1:0: [sg0] tag#7849 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.352518][ C0] sd 0:0:1:0: [sg0] tag#7849 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 488.362374][ C0] sd 0:0:1:0: [sg0] tag#7849 CDB[c0]: 00 00 00 00 00 00 00 00 [ 488.414412][T10608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 488.416713][T10614] IPVS: ftp: loaded support on port[0] = 21 [ 488.481142][T10608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 488.748194][T10608] team0: Port device team_slave_0 added [ 488.760737][T10608] team0: Port device team_slave_1 added [ 488.856328][T10608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 488.864828][T10608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 488.890920][T10608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 488.911073][T10608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 488.919463][T10608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 488.945580][T10608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 489.030838][ T393] tipc: TX() has been purged, node left! [ 489.065116][T10608] device hsr_slave_0 entered promiscuous mode [ 489.119075][T10608] device hsr_slave_1 entered promiscuous mode [ 489.170529][T10608] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 489.178321][T10608] Cannot create hsr debugfs directory [ 490.161829][T10608] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 490.240229][T10608] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 490.327373][T10608] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 490.379237][T10608] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 491.005285][T10608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 491.095028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 491.104410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 491.123017][T10608] 8021q: adding VLAN 0 to HW filter on device team0 [ 491.179164][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 491.196347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 491.205779][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 491.213111][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 491.343800][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 491.353303][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 491.363897][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 491.373528][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 491.380899][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 491.391802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 491.403018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 491.413940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 491.424756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 491.435068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 491.445795][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 491.456248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 491.466255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 491.485630][T10608] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 491.499254][T10608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 491.511246][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 491.521103][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 491.531040][ T3080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 491.645000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 491.653017][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 491.679517][T10608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 491.737998][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 491.750408][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 491.839115][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 491.849953][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 491.876274][T10608] device veth0_vlan entered promiscuous mode [ 491.908595][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 491.918248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 491.992910][T10608] device veth1_vlan entered promiscuous mode [ 492.098111][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 492.107803][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 492.117408][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 492.127445][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 492.146243][T10608] device veth0_macvtap entered promiscuous mode [ 492.165387][T10608] device veth1_macvtap entered promiscuous mode [ 492.218847][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 492.229425][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.239464][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 492.250013][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.259994][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 492.270550][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.280526][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 492.291095][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.305203][T10608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 492.320977][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 492.330670][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 492.340152][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 492.350359][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 492.420624][ T393] tipc: TX() has been purged, node left! [ 492.447136][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 492.457837][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.467879][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 492.478482][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.488984][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 492.499548][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.509571][T10608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 492.520175][T10608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.534414][T10608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 492.582736][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 492.593029][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:50:53 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000000000/0x3000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0)="a534ffb7988dda822c46a4221d9f22fed3f864471e5a75840b038318348677d0ac0ed449737091560396c5eaf23a75af29b9d314a957787ed08c35168b22cdce24a19d04e00423fc70dacc3aeb5de35c3d06b0098327aba6261952db4c2eb3a8ec17f69628d018dc887154b5e7429ed1cb170225e8c2f17c06ed611f9ace2324cf6bd5792dec73598ae7ddb70dbc24b42bf405358b0210e9c17ba57f52dcb5bb7474b1b18269d1de6fa93d670845e4498eb54362f2689a96bd5c2825cc72654211c40ecdb116fd124af6ab9923709fc80d82e3d07ec7b8078b10d80aa1410152946081fed424d8dbf8a3ec944f49288749", 0xf1, r1}, 0x68) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d80)=ANY=[@ANYRES32=r0], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffe}, 0x10}, 0x78) 06:50:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r0, 0x276, 0x5, &(0x7f0000000280)=""/240, &(0x7f00000000c0)=0xf0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) r5 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmat(r5, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r5, 0xb) shmctl$SHM_LOCK(r5, 0xb) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r4, 0x923}, 0x14}}, 0x0) 06:50:53 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100)}, 0x401, 0x9, 0x0, 0x0, 0x3, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x197) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x26d1e3c4bbfc931f) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305839, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x2004480e) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket(0x11, 0x800000003, 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYBLOB="7ab804d350", @ANYBLOB, @ANYRESDEC=r3], 0xfffffdef) 06:50:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x70bd26, 0x0, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="a10ffd4689"], 0x8, 0x0) msgrcv(r1, &(0x7f0000000640)={0x0, ""/156}, 0xa4, 0xffffffffa0008000, 0x0) msgsnd(r1, &(0x7f0000000040)={0x7}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000240)={0x0, ""/244}, 0xfc, 0x0, 0x0) msgrcv(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400"/136], 0x88, 0x3, 0x0) 06:50:53 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0xff9a, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd6064111000383a00fe8000000000000000000000000000aaff028836c94006a56b000000000000000000000000000102009078e5ff00006000000000003a00fc00000000000000000000000000000000000000000000000000000000000001055bbf39dce5b1f4043dcec6e21e5c1d16"], 0x0) [ 493.110331][ C0] sd 0:0:1:0: [sg0] tag#7850 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 493.121010][ C0] sd 0:0:1:0: [sg0] tag#7850 CDB: Test Unit Ready [ 493.127831][ C0] sd 0:0:1:0: [sg0] tag#7850 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.137770][ C0] sd 0:0:1:0: [sg0] tag#7850 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.147543][ C0] sd 0:0:1:0: [sg0] tag#7850 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.157460][ C0] sd 0:0:1:0: [sg0] tag#7850 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.167476][ C0] sd 0:0:1:0: [sg0] tag#7850 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.177326][ C0] sd 0:0:1:0: [sg0] tag#7850 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.187189][ C0] sd 0:0:1:0: [sg0] tag#7850 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.197027][ C0] sd 0:0:1:0: [sg0] tag#7850 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.206885][ C0] sd 0:0:1:0: [sg0] tag#7850 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.216742][ C0] sd 0:0:1:0: [sg0] tag#7850 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.226602][ C0] sd 0:0:1:0: [sg0] tag#7850 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.236436][ C0] sd 0:0:1:0: [sg0] tag#7850 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 493.246272][ C0] sd 0:0:1:0: [sg0] tag#7850 CDB[c0]: 00 00 00 00 00 00 00 00 06:50:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB="1c06303e19ec64483a0500047006e9cb70"], 0x3c}}, 0x0) 06:50:54 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffff}, 0x40) getuid() write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x3) ioctl$KDSKBLED(r5, 0x4b65, 0x400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000f40)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000001040)=0xe8) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000001100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x38, r6, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r7}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000001}, 0x24040080) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000200)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="040025b57000ffdbdf250c0000000a00090079446bfed5a20000"], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x24004810) 06:50:54 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, r1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x88) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x13) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x1c, r3, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x8, 0x117, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x4}]}]}, 0x1c}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000010822bc1ae1cd2"], &(0x7f00000004c0)=0x4) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)={0x84, r3, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "f0a4b26ea7"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "c3b87363c4488f9be2b4e25195"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "36019b1746"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x2c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x84}, 0x1, 0x0, 0x0, 0x844}, 0x800) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x74, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="1e3c1c74ed33"}, {0xa, 0x4, @dev={[], 0x40}}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x74}}, 0x0) 06:50:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYRES32=r1], 0x3c}}, 0x8090) [ 494.265582][ C0] sd 0:0:1:0: [sg0] tag#7851 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 494.276322][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB: Test Unit Ready [ 494.283048][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.292905][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.302936][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.312823][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.322681][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.332519][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.342380][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.352237][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.362084][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.371954][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.381800][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.391639][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 494.401473][ C0] sd 0:0:1:0: [sg0] tag#7851 CDB[c0]: 00 00 00 00 00 00 00 00 06:50:55 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0xa) r5 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1f) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x200, 0x6}) close(r4) socket(0x10, 0x3, 0x6) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000100)={0x3f, 0xd9, 0x9, 0xbe, 0x8}) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="40010000100013070000000000000000e0000001fcffffff000000000000002dff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffff7f0000010000000032000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000100000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800160001"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 06:50:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004, 0x312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x20000000, 0x7, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1, 0x0, 0x0, 0x200008d5}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f00000003c0)="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", 0x147}], 0x5, &(0x7f0000000600)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0]}}], 0x88, 0x4000}], 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f00000006c0)=""/127, &(0x7f0000000080)=0x7f) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001080)=ANY=[@ANYBLOB="4800000010000507000000810008c40000000000", @ANYRES32, @ANYBLOB="080003000300000000000000add5069134dd914ca982bac5bc0f54b8fca7628a87afc6edae1512878e7e5fa9cee1b225e7546ddd079dbf1bffe07a1729d1d07e4ca5f91f14774cbdf8ecb963e5e89e2538d339e7cf9b307e571f6e966af38d2b96e522a7d2e014214fe6288cf3cb4684ffad73ebeb135ba18436887542d118cd0e3bd40600876af37fdf540362fdf47775a3c3240fac081500dedbc54b4123b0ba8cd3fceb46acb679a43e312f01551c90191fc0941a8b5f503d4bea3d92868e3d69ada3bb3535a3b349a8d7"], 0x48}}, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x85201, 0x41) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0a000000000000700000200002001c000100180000000900010067616374000000000400028004000600ac43f509b723bb126d969da5996e4026d23454909168962f3e9966801810"], 0x50}}, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000f80)="de93cbbe4b8e747f5de43e18bc52d593b1c2afdc9db8e4e5373fd0d55df5c455220d918c54cf0a43e66ad7499a1c20e9cb10fe9da3a6dc9a0159814f27db4044462b0da998699cc55b5374cf23c7ac6713014a2cbe0601cbfc9587fa3491b960ba5cf84479d20a31074ab962dca0f0cf51a08659d2b042abf253648252b0d7a63d54095960688d68bb23790c477b69109b25e0b07b7db0b3bebc060e51fad5cc47bf15da9a73e194d563de8bd2f6380477d24b560755b9dd1c24326c2eb82f89daee42f100ad707a7d1bac6e5ec125058cea85e1ae1269ffbc5b0a7a72ffd000cf858f1bc0c7ecf64f2a", 0xea}], 0x1, &(0x7f0000001240)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="00000000400000000000000029000000040000003c0400000000000001070000000000000007100000000302bb0200a11c000000000000040103050200040000000000001400000000000000290000000b0000000000003b00000000200000000000000029000000040000003c000000000000000502ffff00000000"], 0x180}, 0x1) fallocate(r4, 0x100000003, 0x1008, 0x240000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(r4, 0x4141, 0x0) [ 495.062314][T10938] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 495.082580][T10933] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 495.114960][ C0] sd 0:0:1:0: [sg0] tag#7852 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 495.125748][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB: Test Unit Ready [ 495.132510][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.142369][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.152209][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.162050][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.171894][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.181757][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.191606][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.201489][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.211355][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.221216][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.231058][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.240910][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.250756][ C0] sd 0:0:1:0: [sg0] tag#7852 CDB[c0]: 00 00 00 00 00 00 00 00 06:50:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) [ 495.411123][T10947] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 06:50:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYRES32=r1], 0x3c}}, 0x8090) 06:50:56 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x101, 0x46) socket$bt_rfcomm(0x1f, 0x1, 0x3) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047452, &(0x7f00000000c0)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7c00000010008506dd0000000000ee0100000000", @ANYRESOCT=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) 06:50:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000000)=0x2) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="23090000000005000700000000000800a9cb17903b3a6db5020005b2642a08000a0000000000080017007f0747d893654d9fe336df1758d4a6642c8a042eaacb883472c4e38b8b7ea3fb931c95347f674c5d3a7bfaf5a855f7cae2aa8af1c75fc9bc14119b4923bb5a2261625f23824a76b11a65df301ba9deb47f53de03afb7b6720e6d304b77", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) [ 495.750870][ C0] sd 0:0:1:0: [sg0] tag#7853 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 495.761535][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB: Test Unit Ready [ 495.768287][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.778129][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.788006][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.797876][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.807721][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.817483][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.827331][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.837197][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06:50:56 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x2, 0x80001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000003, 0x8010, r2, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x58}}, 0x0) [ 495.847068][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.856912][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.866804][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.876697][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 495.886553][ C0] sd 0:0:1:0: [sg0] tag#7853 CDB[c0]: 00 00 00 00 00 00 00 00 [ 496.006214][T10970] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 06:50:56 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x30c00, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x92}, 0x800, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x2, 0x6, 0x2) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047452, &(0x7f00000000c0)) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x2, 0x8000}, {0x8, 0x6}]}, 0x14, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0xd3) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000580)={0xa, &(0x7f0000000540)=[0x5, 0x5, 0x4, 0x96, 0x0, 0x31, 0x0, 0x0, 0x6, 0x4]}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00ac0ab82e8f3d28d05736174df333bf79d4580d5a2b9ab45006095e5258daf6ff07000000000000a6a9297fec786a31262422cc6754bec80c76d211e57d3e4451f713367ca85ca1d03540820fd79e42e577d3e802f4bee0e0ac62b3166f573b8d3a0cbc36ee3b3379928cc962da69bbae4a2648a374ca2672dc2bcbc3918f24e73b812fcf0cf931642264e0ae86bc5664e61d3b194a88fcbe027e98b288522b470ff697a89722179251893cd878b3f70e1cfc6dda6d30bc8b8aea46d2963d5dc065b8ae077250e41464e6a0d6706661f3df1fde3dec7c645fb84b2b78a56cfba47090b7ba7d5dc1ab6ff9e6fc6f7af4b222a4b0f71ad5ecf6d84f3f378c9d6b7116460b5c1e41444a348e5978a2a7d942347a0f61734946e7ff19a953da9ea36593808e75fce44f512858ea35b346b09d58407d", @ANYRESDEC, @ANYRESDEC, @ANYRESDEC=r0, @ANYRES32, @ANYRESHEX, @ANYRESDEC], 0x3c}}, 0x20000010) sync() [ 496.076260][T10972] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 06:50:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newchain={0x24, 0x64, 0x8, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x9, 0xe}, {0xa, 0xfff1}, {0xe, 0xf}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0xf11, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x8010) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="af9a974cb7e1"}, 0x14) getsockname$packet(r1, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000540)={r6, @in={{0x2, 0x4e20, @multicast2}}, 0xf0f23e9, 0x0, 0x0, 0x0, 0x326, 0x0, 0xfe}, 0x9c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000001c0)={0xfffffffb}, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={r7, @in6={{0xa, 0x4e20, 0x998, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}}}, &(0x7f0000000100)=0x84) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8983, &(0x7f0000000340)={0x6, 'veth1_to_bridge\x00', {0x8}, 0x7}) 06:50:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x3c, r4, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x3c}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007051000000000a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x20, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @private1}, @TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}]}}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, r4, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x24000001) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) [ 496.437966][ C0] sd 0:0:1:0: [sg0] tag#7854 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 496.448795][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB: Test Unit Ready [ 496.455422][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.465331][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.475210][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.485220][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.495081][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.504930][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.514780][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.524683][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.534560][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.544411][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.554272][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.564157][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 496.574070][ C0] sd 0:0:1:0: [sg0] tag#7854 CDB[c0]: 00 00 00 00 00 00 00 00 [ 496.590709][T10980] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 496.604611][T10982] input: syz0 as /devices/virtual/input/input11 06:50:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r2, @ANYRESHEX, @ANYRESDEC=r3, @ANYBLOB="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", @ANYRESDEC=r3, @ANYBLOB="175013e9dcdf7fa9e85ccf16", @ANYBLOB="556f8b89239ea3cbb4460256a428c12cfde6139f7d10dfe50e71d6fc03182d3ca5a6c83dead7aea0adef82d4aec06f9a3fa36c80217481fcce1b5412a58b4ccb906de70648ec105a4cf3af66b9342a466524690149a19868b4fced20ee2a6347cfcf316dcf641cd77daa496a901809e9288745ed466d2b8175dd27a29282a01b579e73970da0227f475404c0cc5048e2dab4cd76650693bd6c5e8d63bbe258fbf4e85e1fd91062fd7d407f3ca50051123a27525158f0c1c8c9087953fbbfeebc0ed62b8b0f877e7ff63019dc9f502babd3e80ceabce38ee78a45e89b13e026ad93c409b8e1638ef2aeb9044d1254"], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x0, 0x73be, 0x1c, 0x18, 0x14, &(0x7f0000001180)="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"}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'sit0\x00', {0x7, 0x0, @multicast1}}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0xfca) [ 496.934440][T10996] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:50:57 executing program 4: r0 = memfd_create(&(0x7f0000000400)='\xaf\xb8KaC\b\xeb\xb5\x15\xecz\x80\xeb\xf9A\x02\x86O\x00\x87\xe9\'\x87Ms\xbcB#\x06%\x81\x1c\xaf\x1ed\x88\xf4\xc8\xb0\x02\xbb\xaaC\x8aJ[\xec\x80\x88\x8e9\xc2\xa9P\xe8\xa3}%S\xdd+X\x0e\x1a\xf2ft\x9a\xb7\xf5mA\xd2\x04z\xca\xfea\xd2\x17\xc1\xc1\xc3\xe1\xf6\xde\x10D\xa8\xa9\xda\xce\xfe\xd4t\xcd/\xa2\vr\xff\x91_z\\F\x1d\x01S\x8f\xb0_tssH9%GG\x06,\x91\xd7H\xca\x03\xa3U_+\xd2\xc4\xb0\x83\x02\xac\xd9\xb1a|\xf7,\xff\x16\x85c\xb1+\xbeJ0=\xb4\xd7\x93}f)\x9a\'\x82\x9a\x1d\xef:\xcd\"\xbd\xda\x98BN\xd9^\xa7\v\x10\xad4\x92\xaf\xb9\x90\xe1Q\xdfD\x88H\x15s\xbe~\xfbY=Y\xea]\xc1\xcfdq\x1c\x9d\xf2\xdd\r\x00\x00\x00\x00\xdfwI\xfd\xb8>nXv\xfd\x18<\xf7\x1bN^{\x86\xc1\f\x80\xd0\nzMm\x06\v\xc7\x11hC;^\xf1,\xa9\xdb\x9a\xb7\x12\xf30\x89\x14_\x00\x03\x99\xc9\xb8\"\xdap\x10t)\x86\x06\fqt\xce\x16\xa5\xb2\xf1M\x12f\x1c_y\xef\x90\x9d\xcf\xf2o\x83\x05\xdb!\xcc8C\x1c\x94Q/\xd7A\r\x81\xe0\x04\xe2\xd6\x03\xb5Uv\x82\n=Q\xf1\xa1\r\x00\xfaNK\xea\x9d\a\"\x8e\x8a\x93\x92+\x9f`\xddm\xa7Oq\xbe\x8f\xff\x83\x1c\x98j\'n\x90\x17!R[w\xdc\xdc\xb7\xa7\r\x01\xbc\xe8\x96\xba\xb2H\x7f\xc3\xe0U\xe1\x0e-[QX\xe1\x9a\x82\x00\x00\x00\x00\x00\x00\x00\x00\x00\v+i\x809jf/j\xc9\'\xd9\xa0\xe9\xc4\xa5\x9e\x96\xd94\x8f\xdf}\xb0[<,\xc4A;Ag\x04\xf2%Z\xca\xfa\x9d4\x8f\xf4\xdd\x7f=\xb8\xa1\x12\x04\xcc\xf0\xba^\xb2\x85$A\xdd\x94.\xdc\xce\x81(\xe9Y\xe5\xb4\x96)$\x1eqb\x8a\x8aQ\xca\fG\x9b_\x00\xd7\f\xd30\xd4\xcd\x11\xb5\r\xaa9\xeeS\xd8F\x84\xf4\f\x851\xdc\x91g\x1f\xc8\x1eHE\xca\"\x16i\xf35\xbe\x8c[\x04\xfe@\xe8\n\xb9\x1fC', 0x0) write(r0, &(0x7f0000000000)="8f78c5b2c4273b3d", 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1, 0x11, r0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='freezer.state\x00', 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x20002, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r4, 0x40047452, &(0x7f00000000c0)) r5 = openat$cgroup_ro(r2, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) getsockopt$inet_int(r5, 0x10d, 0xda, 0x0, &(0x7f0000000140)) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x701002, 0x0) ioctl$EVIOCGABS20(r6, 0x80184560, &(0x7f00000000c0)=""/112) [ 497.134582][ C0] sd 0:0:1:0: [sg0] tag#7841 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 497.145238][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB: Test Unit Ready [ 497.152025][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.161873][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.171702][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.181576][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.191432][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.201275][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.211160][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.221003][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.230865][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.240707][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.250557][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.260423][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 497.270323][ C0] sd 0:0:1:0: [sg0] tag#7841 CDB[c0]: 00 00 00 00 00 00 00 00 [ 497.281592][T10985] input: syz0 as /devices/virtual/input/input12 06:50:57 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x345) r2 = socket(0x0, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000002840)=[{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000002c0)="53457a998aab8f7c6c1202c51345553231f8fd3cb5fd20bcc5a91341a299f2d753bcce988063ac97f358", 0x2a}, {&(0x7f0000000480)="f2dcd3a1e937d04a6dda8eea6d7dcc738c68b920a2a78a695077acf9bf86b13418607c410530b5d71e3104c7d353e01260d7f27fb10736fe9d623f48f9ee4decbab8c9f3f3a140a040c3707afa2b01f3b0d11ef09b004d9169ed6aa447f1dcbbd60c7807bc915332494ffbac48abd666fc72b4a83ec3a99050cbef14b224ae11d31fe019ebc9519617bcd363d103dc117ac55922337171073afe0832a41de90c3a8f2e4d6c8a631b51c4d3902bf389daa4", 0xb1}, {&(0x7f0000000300)="7d5647e2a9e315b8b587a4ffdcf925d36005295bfb48d29209c34fdf0afbb16996b652eec2908d33aa292408ff3409207b552eec78ea70a1e27d510c95ce82afb9ae10fd66163ae1644992b10d9d9fbdbb7cb735374b57d800003eb662eb13187390e901d9c71a779479a9ce501fd97274aeb59db65cd1dfe3174fad66498a28cb7104bec31f6370940b021e2dace61d6c51aea7fbcb509eb5bf32c8376b50ff323b2ab8187089c8183c2641592010fac502132fc63f0ef61c939ba990a1494bdade98bd79", 0xc5}, {0x0}, {&(0x7f0000000040)="d45a01e2f04157bd727d4f75e8940506dccbd243da9af829c6b9ccaf5303f0bb37f840b82c0b23aa787d051bc81dc8e6f05f2abcf98c47e827c89df47edad23c2e2a99d8dae2d1403b8d221dd8", 0x4d}, {0x0}, {&(0x7f0000000180)="14a606090896523cf74bd7a57025a50a0c39", 0x12}, {&(0x7f00000006c0)="9893a65bf646e5af9a5ed5b43e501b0a99c387d857432b56d3e9226d8148db3842eb8d9ef35d613f6d7d3c82a13d151edfb1a56b3d6a7158ef6f4409161309a048bd8cc215b1fa1be179d16b94f5339489744cfef87e2de563998c60de5113adf92a883f0844a3314a6450198899734e", 0x70}], 0x8, &(0x7f0000000840)=[@iv={0x18}, @iv={0x70, 0x117, 0x2, 0x57, "1ef0eec5b3ffba384828ed06b9c0f69466bb6f93d9bd1c744a39f34c9afc614ffe32ff60806c1a6359eef2ebbd1aaa014321fd9d3a8f5abf443c523ec2b9b94655db52bff03875157afc353e7f6f670d09781a39b68c8f"}, @iv={0xe0, 0x117, 0x2, 0xca, "2b008c7836dc234da1f7b941e57b3f8f465317423968adc743ae3c5116c0fdf59fc1cbe109f3b735f9efb9682ce5a3d03c510eba62276ffe1a04073fc2731d3919a7ee1ec6901e9c949789ee6d9243d2654d0fdfcf88de34639afccf3bcc7d28940f4f1882ad8c01216ff18afa379bc8d094e5096bb39fedb486c7156a72e51f52ed3775664c7f2e0a5ff7fa810f56a14c1bc66dc2df9a67f97b40d8d75560143d9cc1015a4e0d2954cb1740d842f640654da4710ca0affd97eb6277b7b9c46e3cef2274bfc5b7d0f6c4"}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18, 0x117, 0x4, 0x10001}, @iv={0x18}], 0x1e0}, {0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000bc0)="011486565241d2d101ced75cfbd4e17d2e2914fa378a38fd741809c2a13b4fa3e1d92911bee8afcbe065759d1c5237077cd146e81a60b6235474d8f4103430bee5abcf2f213b121e4de7b4c0fc0da19b88e795a94dc2407c10f9f5b80f9833d5952709a828", 0x65}, {&(0x7f0000000c40)}], 0x2, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}, @op={0x18}], 0x48}, {0x0, 0x0, &(0x7f0000002180)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001d00)}, {0x0}, {0x0}, {0x0}, {&(0x7f00000020c0)="5ff8208345f2aece3e651151ff5532e7838cd402878925a202db351e4720e06768cafce798ae36cfaf6de74f44dece4a0651e8008cdf052f34b2eeaed5e4244e8493337a9c9bdb29b7dcc9274ef913f49a75ed4343ee84ca53cf609b7d0258ad0b6fa7874387598cb3ce4b3c327fbec1163f7f297681d71a0fd8bbe0fe049d80296aa5", 0x83}], 0x8}, {0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002280)="6806ef9f7c486d163b3a3ccfedd190ed624504e13ea4f63f824d305b0a1b448e0622be324eaaa7d8faaf6455476bf2c0e5a9476d517ebb525a3a4f3df2ee", 0x3e}, {0x0}, {0x0}], 0x3, &(0x7f00000026c0)=[@assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0x7}, @iv={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x78}], 0x5, 0x20000010) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 06:50:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x250, r5, 0x400, 0x70bd2c, 0xcba, {}, [@TIPC_NLA_SOCK={0xa8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xbf}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ff}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4b41}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xcc}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ab}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf0d4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8c}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xbeb}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x800}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x40}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffff624}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3b}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x74, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x241e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x683}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ipvlan1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip_vti0\x00'}}]}]}, 0x250}, 0x1, 0x0, 0x0, 0x8000}, 0x4004080) 06:50:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007051000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x20, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @private1}, @TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}]}}]}, 0x50}}, 0x0) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000000)={0x0, @vsock={0x28, 0x0, 0x2711, @local}, @xdp={0x2c, 0x0, r5, 0x16}, @qipcrtr={0x2a, 0xffffffffffffffff, 0x3fff}, 0x7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x4000000000000000, 0x2}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000180)={'gretap0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=r6, @ANYBLOB="7800800000000001000100004cfb0070006700007f2990780000edffab141432442c256300000000000009837f0000010000001fac1e0001000001ffac141433010000096401010200000005890b6aac1414aae00000024424e151ac1e0101ffffffffac1414bb000000027f00000100000009ac1e00010000009000"]}) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 06:50:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0x8758}], 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x208000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x81}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e21, 0x40, @private2={0xfc, 0x2, [], 0x1}, 0x9}}, [0x8, 0x8, 0x8, 0x7, 0x3ff, 0x80000001, 0x7, 0x2, 0xfffffffffffffc01, 0xff, 0x401, 0x5, 0x6, 0x7fff, 0x8ce]}, &(0x7f0000000180)=0x100) 06:50:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) iopl(0x9) r2 = dup(r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001200)=0x14) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000011c0)={0x1c, r4, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x8, 0x7, 0x0, @private0={0xfc, 0x0, [], 0x1}, @private1, 0x40, 0x80, 0x9, 0xfffffffd}}) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r4, 0x125, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x80000001}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xa1}]}, 0x34}, 0x1, 0x0, 0x0, 0x90}, 0x4040) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r8, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x176}]}) 06:50:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c000000000000000000010000", @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) 06:50:59 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007051000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x20, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @private1}, @TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}]}}]}, 0x50}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve1\x00', r3}) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4", 0x42}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b90", 0x77}, {0x0, 0x2}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da35", 0x5e}, {0x0}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x400000a) 06:51:00 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000004, 0x1010, r2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {0x0, 0x0, 0x2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x45c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000000)={{0x4, 0x5, 0x6000, 0x6}, 'syz1\x00', 0x56}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000100)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 499.555321][T11054] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 499.642981][T11055] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:51:00 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x3) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4004ffe0, 0x0) 06:51:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) get_robust_list(r1, &(0x7f0000000180)=&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)}}, &(0x7f00000001c0)=0x18) read(r0, 0x0, 0x2) 06:51:01 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x6c, 0x24, 0xf0d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x3c, 0x2, {{}, [@TCA_NETEM_RATE={0x14}, @TCA_NETEM_RATE64={0xc}]}}}]}, 0x6c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = getpid() ptrace(0x10, r4) ptrace$peeksig(0x4209, r4, &(0x7f0000000000)={0x0, 0x1, 0x1}, &(0x7f0000000040)=[{}]) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000180)={{0xa, 0x0, 0xffffffff, 0x8, '\x00', 0x5}, 0x3, 0x30, 0x799d, r4, 0x8, 0x3, 'syz1\x00', &(0x7f0000000040)=['netem\x00', '#-@\x00', 'netem\x00', '\x00', '\x00', 'netem\x00', '\'{$.{!}\x00', 'netem\x00'], 0x26, [], [0x6, 0x4, 0x5, 0x3]}) 06:51:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) r2 = socket(0x39, 0x800, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000000c0)=r5, 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)) r6 = socket$netlink(0x10, 0x3, 0x11) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="340000002d000100000000000600000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000a000100727376703600000004000200"], 0x34}, 0x8}, 0x0) 06:51:02 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[@ANYRES16, @ANYRES32=r4, @ANYRESHEX=r2], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000300)=""/247) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) r6 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) getsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="14", 0x1, 0xffffffffffffffff) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r7, 0xffffffffffffffff, r8, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r5, r7, r6}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crc32-pclmul\x00'}}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000440)) 06:51:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) ioctl$KDFONTOP_GET(r3, 0x4b72, &(0x7f0000000e00)={0x1, 0xfffffffe, 0x10, 0x20000018, 0x5a, &(0x7f0000000a00)}) 06:51:02 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb08004600005c0000000000320100000000000000000144040000042065580000000000000800000086dd080088be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008006558000000002e2f31efa53ca92a185f9d535c189a56e13d7be0639489dcd9e7c82ccd73ddfcfd858efe390fcbec8add99a9"], 0x0) 06:51:02 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x28, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@eol, @mss={0x2, 0x4}, @timestamp={0x8, 0xa}, @generic={0x0, 0x4, "46b2"}]}}}}}}}}, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x280002, 0x20, 0xa}, 0x18) 06:51:02 executing program 4: r0 = socket$inet6(0xa, 0x5ea4e74b8a6862cf, 0x6) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e1f, 0x0, @loopback}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280)="1da44d10ece854c562b64df367e6004a2d0e6e0bfcd12b3eca84cab7f6a1fd0d9424c817552b5755fd8d41b5dfc68fdda0a9d5959f60c437880dd0941f60ef576647464ffb26a92fbcb0980801f1889d8db9b72b10b6669b4d0f965ce75ddb2459a3e8958249c7587d2a472766", 0x6d, 0x4040885, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast1, 0x8}, 0x1c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ipvlan1\x00', &(0x7f0000000300)=ANY=[@ANYBLOB='\t']}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000000)={'tunl0\x00', 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x8, 0x2010, r4, 0x45770000) ioctl$VIDIOC_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000000)={0x9, 0x0, [], {0x0, @bt={0x8, 0x3, 0x0, 0x3, 0x4, 0x5, 0x8, 0x44b0, 0x5, 0xe16c, 0x10000, 0x4, 0x6, 0x7, 0x1b, 0x8, {0x1}, 0x3f, 0x4}}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000100)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r5, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@private2, 0x4e24, 0x0, 0x4e22, 0x1, 0x2, 0xa0, 0x80, 0x73, 0x0, r5}, {0xfff, 0x81, 0x9ace, 0x7, 0x10000, 0x5, 0x0, 0x3}, {0x5dd, 0x80, 0x1, 0x100000000}, 0x9, 0x6e6bbc, 0x1, 0x0, 0x1, 0x3}, {{@in=@rand_addr=0x64010100, 0x4d6, 0x6c}, 0x5383b2638ec348e9, @in=@loopback, 0x3507, 0x3, 0x1, 0x6, 0xd5a, 0x7f1, 0x7}}, 0xe8) 06:51:03 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sched_setaffinity(0x0, 0x763, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xf, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x2, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(r1, 0x0, 0x0, 0xe76) ftruncate(r2, 0x7fff) 06:51:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0xe24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0xfffffffc}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 06:51:03 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="00000000000900d4c20100766500000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r7, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x40, 0x1411, 0x10, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x35}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x8010}, 0x4000081) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x6}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x3}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x200000c0}, 0x0) [ 503.145791][T11103] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 06:51:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x168, 0x168, 0x0, 0x168, 0x0, 0x250, 0x250, 0x250, 0x250, 0x250, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x1000}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "48c01c5140d722edd3fb24545886bbd1be494201b400"}}}, {{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'netdevsim0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "45e9a767c4c3b3fc1b7ecd8b97815668abbdcdbca268c1aa0729232feb1e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 06:51:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "f6fffc", 0x34, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x12, 0xf989, "15360257b7d65acf8515791186c6"}, @generic={0xfe, 0xe, "f67a8734d58acf1200000000"}]}}}}}}}}, 0x0) 06:51:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f00000000c0)={0x1, 0x0, 0x15, 0x1c, 0x13eee69b, &(0x7f0000000380)}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001056abb5d000000000000000d8", @ANYRES32=0x0, @ANYBLOB="00000800000000000000128009000100626f6e64000000000c00028008001a00e0000002"], 0x3c}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, &(0x7f0000000100)=0x1000, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 503.680529][T11111] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:51:04 executing program 3: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, &(0x7f0000000280)) 06:51:04 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0x1, "42de6bfa8b3d3af81065338a7f3f99ce49886a092736e8dc1ac8c445ad698eca"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x20010, r2, 0xa2dd8000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xff, 0x1) ioctl$SNDRV_PCM_IOCTL_DRAIN(r3, 0x4144, 0x0) 06:51:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10012, r1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000280)={0x0, 0x400}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000340)={r2, 0x3}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x2481, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r5, 0xc04064aa, &(0x7f0000000180)={&(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[{}, {}], 0x79, 0x0, [], 0x2, 0x2}) sendto$inet6(r0, &(0x7f00000001c0)='X', 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000300)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) 06:51:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, 0x1, 0x7, 0x3}, 0x14}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x810, r5, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000040)) ioctl$DRM_IOCTL_AUTH_MAGIC(r4, 0x40046411, &(0x7f0000000000)=0x59) 06:51:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) r1 = eventfd(0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) r2 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x10012, 0xffffffffffffffff, 0xffffd000) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010102}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e23, 0x1, @empty, 0xa5}}, 0x0, 0x0, 0x3, 0x8000000, 0x3a6}, 0x9c) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r5, &(0x7f0000000140)=0x4) sendfile(r1, r2, 0x0, 0x10000) 06:51:05 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x40, 0x0, 0x40006}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x1ff) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000240)=@in={0x2, 0x4e23, @private=0xa010101}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000fc0)=[{&(0x7f0000000040)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)="01925574b476399455719b4e3b57a91dcbadcdf3027a2a16fde21bdcac465e2e089283282e27c689533bbfe7c58cf0cca7e73c3aa9a9cf9b8638b3ce5b4566a85a9c1a39a839539c80e1d30312bf6fbea002", 0x52}, {&(0x7f0000000100)="a90a9811be03b213e928a3cff67dec8becb059acb490e88670a4c4f9749503527c747592a25771e74513c022dd", 0x2d}, {&(0x7f0000000180)="df7cd8c2f8a54d82d68b35116ceb25f0707c2414a87ee772c293785144eedd786e7b566f0743299dfa75e9798d02c37c754a669806e0dbc932b65b03204986581e06f06bd31ae3d5551f9623147cb7af90afb1a0bf1af59babdfd977381f83629b106615189fff", 0x67}, {&(0x7f0000000340)="c9b2cebd2f29817dae45dbfd1adc6588f3503f9e24d8e1122f7676b45034911d23b585b8e301fe045775f7c366a755eb66ad7c0bb23080e0a12826c280ccde62c7931aef767a9dc697c5b8f03f48d9f11f0d4a27968a011b6d8b4384a88bbdced93f7c78d4eab9d0e164d115fe31794a138cb4182408b1338b9dfb6e63e1a5a014b9e1aaf6af391a9148e483ca", 0x8d}], 0x4, &(0x7f0000000400)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x3f}}, @init={0x18, 0x84, 0x0, {0x7f, 0x7, 0xffff, 0x3ff}}], 0x38, 0x48000}, {&(0x7f0000000440)=@in6={0xa, 0x4e23, 0x6, @local, 0xfffff801}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000480)="bc4fb3c5bc640dd8df8a426184101d53b5037d4930648b58801275105b5d0bb3c2579ddab83529def16caeaa7ceab21e3437ff7904c48e89ec80a9aaabdca0e001fb37de8b4e85", 0x47}, {&(0x7f0000000500)="69d8bd431abada437d21ea2e4c9d744ada9e", 0x12}, {&(0x7f0000000540)="937cc10fe9fbe2fa9aedd57ae2a1c68f0902f3ee69a179ee970c28869bc43f3f40be5ddb58d606335a720b082c33558061c00be80fd06b", 0x37}, {&(0x7f0000000580)="4a234e255300205056db9716c059a71a9e32c8316db8d81aaa3fd3a9a73c0ad91e75c36dcc07cc4857aa675c", 0x2c}, {&(0x7f00000005c0)="b7be5217587cea478d80e7ef143018936dcc4d5084999ff445d2edb56617d3504dd693fcf08c31981d751cf99ef73dc85ae1cf6307620e8cb7a5a5cb9431b6810519273865af803a2e016373e89a044b40bf071b237cb66ad68c8eb35b9c50b149f08e9a2403dbf32684ea162bfd2306575fe70419842edcbb2face9f291c7510562ca0f42b1bd7ca933b293e2ac970b9ca9195a43915dfe9030621445ffaa034d04f98b3ed1ac2d2e27a0e86034017efc89e5e0f7ba668fc06e80b81b6f361ec18ea635e1a03d5a1c23e6cfa815a45832531e38a3aa09d09552280cc4552478f22a4f7bc4", 0xe5}], 0x5, &(0x7f0000000740)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x7fffffff}}, @authinfo={0x18, 0x84, 0x6, {0x7ff}}, @dstaddrv6={0x20, 0x84, 0x8, @private0={0xfc, 0x0, [], 0x1}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x1, 0x5, 0x8001, r3}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x20}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x5, 0x2, 0x6, 0x20, 0x10000, 0x8, 0x8, r6}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0xf0, 0x20000000}, {&(0x7f0000000840)=@in6={0xa, 0x4e22, 0x0, @loopback, 0x6}, 0x1c, &(0x7f0000000c40)=[{&(0x7f0000000880)="d7f21d506910fc3dd130686a2518a1d4a1be2850bbacc6f502fa1007a5453b287fc161fc8a4d554c29b4b61eff6818c631f7526de3f2af203ab2ae97b41098f8b8e5a6d3ef64c3a697a7c05544ad4af87ceb4bcd58e8454ca599385e4403a5154b23692321e62bf61cdf7a4c6495aaff48ce0cb648b3cab3c2cef17ae57ac4a6b4e2fa45fdd88e4a3c84dcb1cd1ff33fdc17c704aa3dd3c599f8a221366699fb90f68c489cbde6dc964413e451c85bf59596d5912eb3ee1e61de8ad852cf398b16ce7261e6c51eb37ea56340453d7fd8bfafbeec0c7c5578d33616881894978e31ff3a0619eb97c2f7e40bd2", 0xec}, {&(0x7f0000000980)="5fa7446cf35d6b698335020511992a51a887940c2390647554469e4575e5a4a5fc56cf5c674e1b75e3f0007b36ad7bc9b70753d752ed97c1c640fa9377099018cceb001dd443edfe883c37cdc8d34e1f57eedc1bccec2789554f59abff7fe42a626f7179bf11438bf5e8e2cd0425bb", 0x6f}, {&(0x7f0000000a00)="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", 0xff}, {&(0x7f0000000b00)="e3d00e815c25504cf31cc69080a2276bca6d4658d3de9467e19af43cd94a5ae60e20e127047a74b8d34ff153e3baf822e625655c0a0bffd8f408d571d818e70e250b768ff7b97a832fd67c2f4c3cbcc8e6c850e039d24b80cbc0184bff754781493196d3a88b7d2f1dfc089a5bc83e663c8f2c262e9c37536d0ef06791e3a227019398ceeb371911add2529f04719b03a87041405a6d5d793bc286b960a1d92db4bfac938dd788b41e6a2604e2d978d0bbbba4925d4df42fe8f5e8e812ce0a2fe2", 0xc1}, {&(0x7f0000000c00)}], 0x5, &(0x7f0000000cc0)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv4={0x18, 0x84, 0x7, @private=0xa010101}, @init={0x18, 0x84, 0x0, {0x7fff, 0x0, 0x6, 0x2}}, @init={0x18, 0x84, 0x0, {0x4, 0xfffb, 0x40, 0x8}}, @init={0x18, 0x84, 0x0, {0x5, 0x0, 0x0, 0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x64010100}, @authinfo={0x18}], 0xb0}, {&(0x7f0000000d80)=@in6={0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000f00)=[{&(0x7f0000000dc0)="c0d6c50f0daebbab64b6fe58d93337e04992a72068966b78d9877ea8eab55f2e674c7e48499a34649a0ea03adf1aa144eaf8190d240d5c91425f6408aaaecb3f10cb", 0x42}, {&(0x7f0000000e40)="5e84766fdd3090e62e23a7cc1949daeaf3aa8719224242e4a2a31000fe7b0e3c047a527cf51bec7176d797bec92498924b58977090ef12b87d1f3592ce54312e2772d837d5895ba9d3e990f5d3c63865c6a6ed43fd2994e63248a688c02403d88e1ea29c1258b7819a0f28a95fce20949909d1132cc2e49feb", 0x79}, {&(0x7f00000010c0)="89e99acadaf0c6ba579c1f7215adf8eedf2f915fc7d9499a3e3f0fc8b1c0de2524fd95981b3439497a54822043be26b8559d725f5e12fe409a300fc73d7a68bec9e45c0ba6260a09ba9300d5ead0428bc4226cb962aa22e2d8eed61d4be3a8d931eaeefa6ecc9fff3e234f19cf7933d0454209fec0fd8da66b6565b7f9b5cc", 0x7f}], 0x3, &(0x7f0000000f40)=ANY=[@ANYBLOB="18000000000000008400000007000000ac1e06010000000018000000000000008400000006000000030000000045f9c748000000000000008400007f0000000020000000ef6cbf22"], 0x48, 0x4810}], 0x4, 0x24000890) 06:51:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x34, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x25}, @nested={0xffffffffffffffd7, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x14, 0x4, 0x0, 0x0, @u32=0xd58}]}]}, 0x34}], 0x1}, 0x0) [ 505.102250][T11141] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 06:51:06 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea4000023000505d25a80648c63940d0524fc6010000a400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) [ 505.605406][T11149] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 505.613904][T11149] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 505.622212][T11149] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.3'. 06:51:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000000e0605"], 0x30}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010100}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x1f}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}, 0x8}, 0x0) [ 505.971476][T11156] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 06:51:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r3, 0x80, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x3, @mcast1, 0x80}, @in6={0xa, 0x4e23, 0x20, @dev={0xfe, 0x80, [], 0x33}}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e22, 0x7, @mcast1, 0x9}, @in6={0xa, 0x4e22, 0x101, @private0, 0x3f}]}, &(0x7f0000000100)=0x10) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x58, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x0, @local, 0x7}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in={0x2, 0x4e24, @remote}]}, &(0x7f0000000180)=0x10) [ 506.011739][T11157] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 06:51:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x40, 0x0) sendto$l2tp6(r4, &(0x7f00000007c0)="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", 0x1000, 0x400, &(0x7f00000002c0)={0xa, 0x0, 0x81, @private2, 0x8, 0x2}, 0x20) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESDEC=0x0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xfff2}, {0x10, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x1}}}}]}, 0x40}}, 0x0) [ 506.395927][T11163] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 506.454374][T11165] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 06:51:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000000000/0x4000)=nil) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000ac0)={0x0, 0x20, 0x3, [0x0, 0x0, 0x1ff]}, &(0x7f0000000b00)=0xe) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000b40)={r4, 0x4}, &(0x7f0000000b80)=0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) sendmsg$rds(r5, &(0x7f0000000a80)={&(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/223, 0xdf}, {&(0x7f00000003c0)=""/145, 0x91}, {&(0x7f0000000480)=""/197, 0xc5}, {&(0x7f0000000580)=""/217, 0xd9}, {&(0x7f0000000040)=""/53, 0x35}, {&(0x7f0000000680)=""/140, 0x8c}], 0x6, &(0x7f00000008c0)=[@rdma_dest={0x18, 0x114, 0x2, {0x57, 0x2}}, @fadd={0x58, 0x114, 0x6, {{0x1, 0x8}, &(0x7f0000000080)=0x4, &(0x7f0000000240)=0x5, 0xffff, 0x2, 0x4, 0x1000, 0x60, 0x6}}, @mask_cswp={0x58, 0x114, 0x9, {{0x7, 0xe64}, &(0x7f0000000740)=0xfffffffffffffff7, &(0x7f0000000780)=0x8, 0x9, 0x100000000, 0x7, 0xc0a, 0x4, 0x6}}, @rdma_dest={0x18, 0x114, 0x2, {0x8000, 0xd56}}, @fadd={0x58, 0x114, 0x6, {{0xcc, 0x99ca}, &(0x7f00000007c0)=0x3, &(0x7f0000000800)=0x1, 0xfff, 0x7ff, 0x5c, 0x9, 0x18, 0x7ff}}, @mask_fadd={0x58, 0x114, 0x8, {{0x37, 0x3}, &(0x7f0000000840)=0x10001, &(0x7f0000000880)=0x7, 0x0, 0x3, 0x3, 0x6, 0x2, 0xf4}}, @rdma_dest={0x18, 0x114, 0x2, {0x800, 0x9d0}}], 0x1a8, 0x8024}, 0x48004) r6 = dup(r1) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c000000150001004519f868", @ANYRES32=r7, @ANYBLOB="14000100fc0200"/20], 0x2c}}, 0x0) 06:51:07 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x68022980, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000040)={0x9, 0x3, 0x4, 0x1f104, 0x8, {}, {0x4, 0x0, 0x9, 0x0, 0x7, 0x9, "5338a18b"}, 0x7, 0x2, @planes=&(0x7f0000000000)={0x0, 0x7, @userptr=0x7, 0x5}, 0x8, 0x0, r3}) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) [ 506.907545][T11170] IPVS: ftp: loaded support on port[0] = 21 [ 507.155362][T11193] IPVS: ftp: loaded support on port[0] = 21 06:51:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x6) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_LIMIT={0x5}, @IFLA_GRE_TTL={0x5}]}}}]}, 0x48}}, 0x0) 06:51:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) r4 = dup(r2) connect$unix(r4, &(0x7f0000000100)=@file={0x0, './bus\x00'}, 0x6e) 06:51:08 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000180)={0xa, 0x4e1f, 0x0, @private2, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRES64=r1], 0x28}, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000000)={0xbb, 0x3f}) [ 507.907461][ T1089] tipc: TX() has been purged, node left! 06:51:08 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xed08, 0x7) socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) write(0xffffffffffffffff, &(0x7f0000000300)="fc0000001c000741f490cd011cf254000cab08000800000003007738210001", 0x1f) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 06:51:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='freezer.parent_freezing\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) openat$cgroup_type(r4, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$sock(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14, 0x1, 0x24, 0x200}}], 0x18}}], 0x400032c, 0x0) 06:51:10 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0xffffffffffffffff, 0x80029) r0 = socket(0x1e, 0x4, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f00000000c0)={0x1000, 0x3, 0x3, 0x1136, 0xa8, 0x2}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007051000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x20, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @private1}, @TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}]}}]}, 0x50}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', r3, 0x4, 0x30, 0x2d, 0x0, 0x1a, @private0, @local, 0x40, 0x700, 0x80, 0x4}}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) accept4$alg(r0, 0x0, 0x0, 0x800) 06:51:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10010, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'team_slave_1\x00', 0xfff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000240)={0x400, {{0xa, 0x4e22, 0x1e, @private0={0xfc, 0x0, [], 0x1}, 0x9}}}, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000000)={0xd, 0x7}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="400000000308010400000000000000000000060002400000000005000300060000001c00048008000b400000000008000a400000000008000101000000000000f484f8370ecdd855f410d6fef5f980023427d1f06b292beaa782dc65e8606da1092910127e5315d315ca37ac598a01bb103e7eba066122eda5528d7e6928b97b6e6a6c41d346428d23a90c885e453e56489ceff534ef3a4de5a6fc8a8dd54549473c30aabcc928e2fc7c04a928c7862b69bb97dc7bb7fdf039477b027432e9fc67f509011c9663b5c21de96358653a176b24089f"], 0x40}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x6c, r5, 0x300, 0x70bd2b, 0x25dfdbfd}, 0xfffffffffffffe5c}, 0x1, 0x0, 0x0, 0x24008040}, 0x24000055) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000040)=0xac, 0x4) 06:51:11 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) write$UHID_CREATE2(r0, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYRESOCT=r1, @ANYBLOB="0881ee778e723e4c15f2756e897b15c93fdf70bb42b579a5827a7948bf86165145bca408f5a6529c125007810146fb1113e3e6822504d4d99697f2e16acd8f27e8d8c4288c11d5420d68f27d9c3a33b7655c61bdea3ef1976c0a57461ee21a5fd941d5fe0742c7e79e871b9a24523f1d2431058fe452655a0450f6dd07c12685eeca31af0781829539d55dafd5f1e955621df346d6d9cb74a9fef41bb23e4e3b6612454cf2af137b5f5f844e4724aa5f1a1d0389c7a9a1da9cd5e1ee12802ddb", @ANYRESDEC=r0, @ANYBLOB="15c55489aa65e393309b045704d07fed894977f7e0b3f8045b36518ae652f0ccf6e07eef94222177913d40864bedf60504420cc528f834cf0ae00a080637004158c0841dee4bde86daf46c033b51b964add010728f9905f33e81c3168f9f994621a5037811507c6c875c651b7cb320f4d1210ca3ac", @ANYBLOB="4a6250f129867c0c0258f394f3441d3c1c181cf1", @ANYBLOB="b8dd53d6fd8f56a4c7ccb20e886488847660054cd99fe6edd13c87b6b4624321", @ANYRES16=r0], 0x119) setregid(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCGSERIAL(r3, 0x541e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/152}) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r4 = accept4(r2, &(0x7f0000000000)=@qipcrtr, &(0x7f00000000c0)=0x80, 0x1000) sendmsg$IPSET_CMD_DEL(r4, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000007c0)={0x150, 0xa, 0x6, 0x506, 0x0, 0x0, {0x5, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x0, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0xac, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x9}}, {0xfffffffffffffef9, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x80}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x3}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}}}, {0x34, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x2f, 0x1a, '\x13$\x8b\x00PG\xe6\x11 \t)*\xe1$\x05b\xd4M-\xe7\x80\x99A|\x8bp\x90\xc3zU\xc8\x86\xa8)\x97\x99\x85\xe0\xf0i\x19x*'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfffffffc}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x0, 0x1, 0x1, 0x0, @multicast2}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x6}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0xfffffe89}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x4}}]}, @IPSET_ATTR_DATA={0x3c, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x100}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}, @IPSET_ATTR_NAMEREF={0x0, 0x13, 'syz0\x00'}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x150}, 0x1, 0x0, 0x0, 0x404c874}, 0x1000c051) writev(r0, &(0x7f0000000780)=[{&(0x7f00000003c0)='\n\x00\x00\x00', 0x4}, {&(0x7f00000006c0), 0x1000000}], 0x2) 06:51:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', r3}) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r6, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_LIST(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, r6, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x24040010) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="230900000000000000000100000008000c00030000000800110000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 06:51:11 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x80003, 0x6e) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047452, &(0x7f00000000c0)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047452, &(0x7f00000000c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) sendmmsg$inet6(r5, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="8c08000000ae9bf03b", 0x9}, {&(0x7f0000000d80)="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", 0xba}, {&(0x7f0000000840)="e1ce02465852f0c7645f3b3c7e3ae1ad97891c287b740059fca47940f546aac2a72c7fdcc62d3149d4cb6901030c1b3a9e54c9b9ee1d7ace884204fc309740c90ae268486a3b97a453615366611b7aa0ef19f0ca8e06f0ff6810c0b7fa3dfc7b643dbcf82b8432ad3f46", 0x6a}, {&(0x7f00000008c0)="63d9bc0285287d2b31661ced5099be42198b82666873fe1ca8cea32693977d81600ebc4f9de946ce409693dbe817c012df21bb254065c83a7538ca128a070647d624f2148efb5ac7f83eccadd34d370b6480bf683e7eac20d3465185bf98874c917b5a28d9cdc8917e30bf9b5ca5370a587774be5f5f2b9d5520018edbd40ab3ba08c9db29dfd81348b1327c1c4ef93cf609e11deb881e9f71e265fe88355f61447bcdf0ddfb45c1794458f0ade7843272cceb56f3169f8009f21487f112cf47af29a9005be8c31520830145b18e8952", 0xd0}], 0x4}}, {{&(0x7f00000009c0)={0xa, 0x4e22, 0xc5a, @mcast1, 0x7}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000a00)="8c5416708a258ddfdae6abce7b99fae3ed3aa4ad98993e6c6908d342091664b310ba66fe614e656955415d394175c747f27d629e27323ff726357a1c97574518719cdc1f095986e968bb9303b4558ab2e88191d3d7bba39c63943f64340faf82c90b83b6859706179474820900228694bc6faf2ede2d95de9b", 0x79}, {&(0x7f00000002c0)="4e2f5554cb337c248353ec496e2eb7fda41043fc9977a172e79f23793dd7c56a410c4d4e4796456cc7a498933c33f46dec2e257b3b9676e662d6d30dbef1c8f18c38d4d20cb3e749b7c8dbb855e91e4f9f77054822323a7d8bfd84746a198fd8fa035443e25fba85e041da36f70f20626491", 0x72}], 0x2, &(0x7f0000000b40)=[@rthdrdstopts={{0x28, 0x29, 0x37, {0x3b, 0x1, [], [@enc_lim={0x4, 0x1, 0x53}, @jumbo={0xc2, 0x4, 0x60a0}]}}}, @dstopts={{0x150, 0x29, 0x37, {0x2b, 0x26, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x9, 0x34, "e25047bc8f408db0e1d02c74606b9db2dc9fab0a1a70ce4b59bbc81a3c82e424c99f3d3ea65f88bc8744066f9c7a8fca88dc70fd"}, @generic={0xa0, 0xda, "6824a3c36c4fc7ae63e6ce90cfe727cf11d4853194df125b850d09df03c3377db061d3a3be64a01f3ed618a1dc493ead3f80ea09cbb0b66288831a0dc9222ce0010aa0146523231d559ce2d8b0d999b208ea4f724754247339abd367216c91d208e1c7bb24398afbfbfeb5650ff6a654107688891484664e66dcc01780595ae915857af4d7825dc097f19adcb79bd9956ca76aad04b70f4bab3ae364b95523e7298c3cb05dcde6e7f0a8575f92c72bc37172b9a4325c984e518da5fe659e6e8a368668729f1749814690e0b62c33abf4f4bbd36216033e6a37b1"}, @calipso={0x7, 0x18, {0x0, 0x2, 0x7, 0x7, [0x9, 0x8ac0]}}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}], 0x190}}], 0x2, 0x20000884) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYRESOCT=r2, @ANYRESHEX=r1, @ANYBLOB="edf245bade1a6fad0e8148", @ANYRES32, @ANYRESHEX, @ANYRESDEC=r3, @ANYRES64=r4, @ANYRES16=r3, @ANYRESOCT], 0x1) 06:51:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) connect$pppl2tp(r2, &(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x3, 0x3, 0x3, 0x4, {0xa, 0x4e24, 0xf22e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}}}, 0x32) r4 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x0, 0x0, 0x198, 0x0, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0d0d0d00000002b40d0d0404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0xa}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) [ 511.465423][T11250] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 06:51:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@int=0x9, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r3, @in={{0x2, 0x4e22, @multicast2}}, 0x2, 0x100, 0x7, 0x8b2, 0x10, 0xebf, 0xff}, &(0x7f0000000000)=0x9c) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e24, 0x6, @private2={0xfc, 0x2, [], 0x1}, 0x3}}, 0x5, 0x5, 0x10001, 0x2, 0x2, 0x9, 0x7}, &(0x7f0000000340)=0x9c) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c020000", @ANYRES16=r8, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB="20cf1a7bf768bec03e48df8f39b590e6fbb7768cd7d05a7b813670ab3510078a2f7222d641d51a9b5324d7ccc605480cb7de7af296228b68df2f514a6813f9267dffc804aa8cba6370de8267bf735034d97f5142ae40223157b7bbc6e3d404d10524849859a0ca1b5d000d748ceb6cf798adbf8bd911ea30a22bd04e752903796c980fa672897b3a4b0e7382394899"], 0x3c}}, 0x0) [ 511.828254][T11257] sctp: [Deprecated]: syz-executor.0 (pid 11257) Use of int in max_burst socket option deprecated. [ 511.828254][T11257] Use struct sctp_assoc_value instead 06:51:12 executing program 3: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c000000010201000008001000000000000000000600120003000000700000"], 0x1}}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 512.149542][T11257] sctp: [Deprecated]: syz-executor.0 (pid 11257) Use of int in max_burst socket option deprecated. [ 512.149542][T11257] Use struct sctp_assoc_value instead 06:51:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f00000000c0)=""/126) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r4, 0x80045515, &(0x7f0000000000)={0x5, 0x1}) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:51:13 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_rdma(0x10, 0x3, 0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000080)={0x80000000, 0x14, [0x200, 0x8, 0x8, 0x2a7, 0x1]}) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0x10001, 0xa9, 0x1, 0xffffff80, 0x0]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x1]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x9]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x20000051) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000f14e3ff0000000000000000bb18f4b15cf8869e76707400"], 0x1c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xce0c) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000240)={r6, r7, 0x8, 0xbe, &(0x7f00000000c0)="cd0039aa800393295cd13b91c8882d733272df6b62f1fde9b2d9381472745831cd3ebfeebc3c362125ff762ea3e74209d808aaf8f914676c268b68d6dd44f97c8606b2de5cfa7ed5de14783a521b750fd2c836c56f4169f8f55f379d56bc90f287d9ceee33b05eaa40959e274f8bf083a06ef16a3401ea10a291472fc6d2f9c3e59235afee37ec063a0dee445b369a7726f13706169debf827f2953665830d0db71e902f54be2b807ab51e08b7136e8492ffc74fcd939d4a678524cb4995", 0x7, 0x1, 0x9, 0x1000, 0x3, 0x2, 0x80, 'syz0\x00'}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 06:51:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x200, &(0x7f0000000000)="097c5ed60b2d32a0861c8c62fef17905684c359b456eda1ef457a88526e077e7397bbcc31cde3aa19dc483cdb5d7b759e59e24bc927e932680900f015b1f1c136b08df29be9afb282233c541f1a99b4a8d750dc0fafad33f3a008c45c3150c9fd37fa24a0fc7bd9e93f755d57d5cccfeddede3233df2c93ad9020c42fee8b606153b267c4c8894c7513d437a27e1efca8e13a4c6e46de65b633bfc04cc16fab07734dd35b7615c228cf30c16c72c4566c76e8b7db94384a31c4f01779eb33e3424a33c01cf342ea6b6b16727b5a04ee2d834d1c3caba2c399b") r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@loopback}, {@in, 0x0, 0x3c}, @in=@dev, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@loopback}]}, 0x104}}, 0x0) 06:51:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x3, 0x6, 0x2}) r2 = dup(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x78, 0x15, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x78}}, 0x4000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000100)={r5, &(0x7f0000000180)=""/66}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r7, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:51:13 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x93, 0x408080) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000100)) syz_emit_ethernet(0x5c, &(0x7f0000000000)=ANY=[@ANYBLOB="18fffffffffbaaaaaaaaaabb08004600004e0000000000019078ac1414bbac1414aa000000000800907880060005d9e236d1724a340e38d1707810d4cab6b17535f8eaeaf2d8b120cde5684cee24a108cae2cddee1bf69bd013658ba"], 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x58c81, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 513.023220][T11282] mip6: mip6_destopt_init_state: state's mode is not 2: 0 06:51:13 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0xd2100) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x0, 0x3, 0x1, 0x0, 0x3d, 0x0, 0x0}) 06:51:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000400)) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) msgsnd(0x0, &(0x7f0000000040)={0x7}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/247], 0xfc, 0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000001c0)=""/40) write$binfmt_misc(r2, 0x0, 0x14f) r3 = getpid() ptrace(0x10, r3) ptrace$peeksig(0x4209, r3, &(0x7f0000000000)={0x0, 0x1, 0x1}, &(0x7f0000000040)=[{}]) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x4, 0xe1, 0x80, 0x40, 0x0, 0xf3e, 0xce510513ba130721, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x3ff, 0xffffffff}, 0x40694, 0xeb, 0x6, 0x3, 0xffff, 0x0, 0x3}, r3, 0x5, r0, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) fchown(r5, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', 0x0, &(0x7f0000000140)='fuseblk\x00', 0x2a0800, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/audio\x00'}}, {@appraise='appraise'}, {@context={'context', 0x3d, 'root'}}, {@pcr={'pcr', 0x3d, 0x3b}}]}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x41c1, 0x752b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10108, 0x1, 0x0, 0x5, 0x0, 0x101, 0x401}, 0x0, 0xf, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 06:51:14 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r4, 0x300, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc005}, 0x20044800) close(r2) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f0000000280)=""/225, &(0x7f0000000080)=0xe1) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r7, @ANYBLOB="ff03000000000000240012800b000100627269646765000014000280080001000004000008000500000001"], 0x44}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 06:51:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$l2tp(0x2, 0x2, 0x73) pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r3}]}, 0x3c}}, 0x0) 06:51:14 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0xb2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) r0 = dup(0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="d22684268e2118040000000000", @ANYRES16=r3, @ANYBLOB="000200422be61a626f569ff92e4928bd7000fbdbdf250c00000000000000040000001400018006f22b6145c3f2dbee950001000a0000000800000000f84b74db0a0777c6089471afe648a0d19922d46493b2a3aefa5730ad7d5fb1db4ab16b48d6fee1f2aef0a9f1ad298d03a6a8915ffd5b9ea9d9e1359b9e00"/137], 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x63365fd52eed70d1) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x48, r3, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6264}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x91}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x50040020}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRES16=r2, @ANYBLOB="00032dbd7000fddbdf25010000000800060013000000080006004000000004000380"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4004005) r4 = socket(0x10, 0x803, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0xf0f041}) poll(&(0x7f0000000000)=[{r5}], 0x1, 0x0) dup3(r0, r5, 0x80000) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000540)={0x3, 0x2, @stop_pts=0x6}) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000780)=ANY=[], 0x2c}}, 0x4050001) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f00000013c0)=ANY=[@ANYBLOB="fc230000", @ANYRES16=0x0, @ANYBLOB="000828bd7000fedbdf250f0000001c0002800400040008000200101000000800010048c6ffff04000400d82106803d00040067636d286165732900000000000000000000000000000000000000000000000015000000a8ea7c98c0aa5f7ac8d328df3d0cdaf824982eaee50000000800010001000000d7000300aec5c5d39073816dea69d434d5a7c62610824a3be4e1000faa12332e599e1f691b3ab6de5f2eb1922f116da614f65c36bd8536a6b96240fdfdfd1f1c3d8dd567f8817ced1f6f1f5c4b8812786d406a535c101e3f9ad6afa085a333fb1a713263d94b5216787d34d7866f0cd35d618b1890e450f60ba020a32f61dd442c3031932af3df004ed4d4f02be0cf390612d8f304ec794891c9445646791a1f3cc947bd0b66b1ee1f37f89946ce4f752fb0111bb73e678396d74d2364c90dd23c9e0a5f8e6a098bc0a9be512090a866b860d9e140a8340004100300862db789557eb758c805243831ec19373ca66375f00a9430d47dc833c2bf6ea0a79391e8a92f8a6fbfbc1edd27ae26d6fa95d22fbad38e24c86a966a8c824e7cb73c0bac061724093883c856e6c718ccadf0ebaffdc093b9f885f626ba0ecb42aae070032d1553aada8b5aa9f3f3038ba83125c8ab3726126f50a4d487ac4d74a205c0c26b95726b5eaae705a9daf6e1b488aabebc78574f789b7eae5ff4eefafe5ea381000b08cdc2d7c4855edc108e711e99501b0ae00f52f582da06b91ed23e2abfac86a8b6cff563cf81c9e154e16fcccf9b44ecf22839f60c4226a50b002831261c82f192433d05ba334137b5eae3eacd378457e843c323f437d6d3339bbd1fcc4b864024ed947f24312d2b1acb2342c21053489408375152c797b7212639cd5e2cef4c4c8a7999fa29bdf54869977e4256e9e0786c93a56be730147d93609cebe2353627c521d396a5b2abe8a950e973acee43113cf7ebc3e3b2008b13cb4109949a7a5854645800bff9e2ee094f84d8959c5cc438d15122baaa7ee7b018b814cb227fe5ecd742e11856f596b749d6da678891a6f4b59a8fc806b8840814e2e249dd2593910657fbad5ff123ff68a5739ade37c88d04689027c55bd90eae8e5c26258203628b3f15f2f96204a7e4b698ff17da05c7ed34fea6306967f8146ae740cda7c63d7a4f6f8a77fe2b7b0cfc8e88a89a81779333115a54e56617c82817fe681781db22c372c90cc7fe146bf726df237a441067dc10ee75837193e5437e8b581153fbb926708abf31fdf076aefc0e3e0a038af2fd30d277e05912776abbe161496fe3751f6514a682350e3cc7544bbc1777cff9a8cff3d8e13a6fd60773c82aa69bda411c24f4cfcc38c7ba2eb6f99e2faa2cd22c8bc27e6882959ce06d82c426cb84f5f02f4969d154e245eae8cf9eb0a3ae566dac6d9ba4714ef45483e07fad9bdf787ef075901e8532f90092e00971df8c17fd7db5bb2b34cddfd9a9a0b031e2a3185e12841ac8e78140d356075e4b9472b330149d9e47d7a6aca479039589456472d43aa780274b1b81bf28a3b925f73ed9f8fece7e66f82ad9af7e8f93b068434e58b870376573d836617932094927d4d1a49d78822a993d3f2aa4ad88da493a74375ed9cfca65e160b5dec3784b3a8df2c669972fcb3126219dcb7f00d04e4090ac3172092ccb3dfd44a13f39498c32066a573ce7da1df22d0913da8ce1040b4e1ed9fc1ef2ad5db19818c710bfaed32c94e3bbacf1f27195195ba645ebb924c6cc5649b8c7d21a13df3757623d935f2a60d75f5de665b57e31cd1e06c576c482ec125f19834ec2376700722390e992ca3c61a3761b31507302952d5a61c543e417bc7798a9348351b86e45fd756ab3f53b19bd020179003a559f788644376bb594496a9234ff207c870c01953b7efafe029d4160052f60fd630806c94cb6fe95d5a55dbfa16561d04c4a5cc75c3e6cacdf807ecc1173216692889eb40dacb214e79797db86d17ef4d72abb878da2366f72dd8f4336c27a4c47f6ac6b3e88b4dc6150e0955a463e23b025741a8247e274a10785577043936514430a57ba25aef579336304e6ee88ea54e83755d1f26be85f0c4f80908693a1302471d863bb68f99c1ea3edaae16820922899b14975ac21f69fcd2a11d94984cec198a0d120097e90747ee292f4a17cd27d8a357d95706c51dfeb4054f324caab2f2b18bf6b2baeee30316fafe3ec7e2afc345c058d98706fda3bdf1a3ed164bf3a326cc9f95fa32484828e56e3bfea23243d2929f28ed96202e40f0382f47400688caf301af679ef782d5fe537286190431277a8d9cdfc138a6189f46f453a79edfa8ea9ff57cbbe639a46b393b3f5bd99e6ea48805fe3288435dfb22d7e236ddabf45ccf2140baa195eb68e51433975ebafd1637d62adda2fce468e841feea140b92483c6963b2c113feacb487af5de464c547e8ff75393f1b58e9e242db28e0270119e0b66a24639dc1ae671e6487ff39cbc12f0ad2e63344e6e1fd10306ec112869ff8906595368a8faf54ed78d260efae22c032773d5cc5c58ff8522aa90ad096b3a88e48e464efdddeeb2a4bde27240ebc79397bf91aadd2261217805d9d04120162a5365c7b99203b23452b09c169c70002823c07b84e169f30c62f0b8412b03a0ee757aecc11c675dc6ba5c75728c1c98c2e532da92ef499135ab2bf6bd9e733decbde4b98a230abd77c1fda8bfea6ff85cf592e57b659cc0b3cd099435202a22b435f32c93176aded2aa05306f6ffbc3c7f117a9eb7a64e6ee4fa7427bb4fc886113375338ef70acef556c38fd071563f07375bbaadd505eedae0c7d7dfa590031a3dfea2acc3c5f1c1804dd4a89fdb4d57bd880d57d13dc60bd2d3e2c5edb45c7cd0e7e43caa8b45df4b32b602cabb1e1fda761d8c0183e88b4ebd03165b408daf9a0a638d14347886f7792c702da5da670449b96ce8d648153d5e2544aa4a62f8d34de34988704ca420a2d73828a96c24c4a0495e3a4ddfbb9217134b66e9009a6b435fa66745d9488356d4276a899105bc65ad702705b8190658ba08a4b87c371d4630b019e2c7db4d5272b19a301d55c2dbef46a3d498edc8038da2bb369580019166709bc807f9ef02dd25f491db18d98f610a21bedd347aa6ebc1e9f16ba40e08fd64a5f9b0f50dfea54f35dd5555d26c2b4c1e3dff229ce59328cb015babc31d855f191e312e26ba6646843d95f15cc6420097e69de4085df9c8f56f0c9e125f2df8c0c65209a3219eefdc159a774a83d4d8a592dd44b95f4e585b071471c2ab9a0c38b61b87e93311d85e444ff2e8c925cc66f67753bfd7903d9a1e6c449b77e78b0b4ff4acad2c87f105d95535ef0682ca3b75807d12e1c56dc81149c1c9fb2ac8fd8f3b489df2f6b17e272b87d7b80915266f9803f19e277adb1317d9fa21458b5f022003f73d8cc8b51de1f83027e402e63bfa5838ea6694b2fcd553a24e651f81c729b3f7896d44a2bdb8d197c9ef8d0fdc8e270563159d6ff37922b795a1278ffe1a82fbc1dfad8b762fbed1b727e20dc95473a469d88c83049923a16b1e5be7f5ba0f0d28d44a2850d0b4da1ad3ef1b245b11b76a1c68f8bf80f53415f7b8ae85113e470f54f98531de1e08a106c4372fbb4c7ddaecdea85236cdfc8e12dbe364882408393fbfbe9a0e4bdd7d597f1217810c4fb102c768616e7df19b65e98268b807a184803008d76619dc98cfb8b8d15bd7809fe275b55256261dd3332d558144cbbfc8f48018e6212437d7773c5ce61a79f591195201fbd6b5824b451d59aee69f8d2e0e5520b57a2c23a38e3e6197275d522c7227031816b53623717c8322e02afb00128f4e2f2199f3fb9c9f5d5182bbcb1ad4d43db3582414e76046c2e925117de98a8016f10925986515c83d381720dbb5da745607bd3d05026741c4d5a4a1c6272b62cc906a5bff90b1b23080e372128acb9f70bdd0d246309b7fa7231e3a24948010fac3c85a74952019778bb99be522c13eeae0e5ec16f615bccdf814b94b231a12ac0db8192a17ca3109d2872519ab620ab10a35c16952dc728d5345b7c6a60797050e62bb34339c0dd0205cc0659b5d859f156578790a81807f0adaff091f7fce9b4fd9a0b9f2abe8b022c60e2afe115f873d67f3dfd1e3afe2786df3ad177977a641fecf8ea807ac13c0f296771d5b98638cfa05940b2e998e5643c489ea1d7800585df5cbb8edbce2039ff30cc06dea9087e0eb852eb49a1e889a10bec1cc430b593b3fdc2e0c96a66afd16afa55465933edaf356ede064da5d3c1e5e587e9f9247ffed64f9155d8dcf2ddd8c3cbbee6f91f41c9a54b033895a34eb0b8fcf7e5d398f68ac35bdab4c354a13ad4a21e01473f68ff025cca007820ea55db4c05ca51aafb7934ee81386226bc92313afad27353169843873b236b3e1844dede59a5b81cf0fec4d41e796d8750d11e30ef04685f3a6c13bec4a82f15e93cfba84d2b77d237e298fdec8b03a5758c9e5ee2820d20dc62eccce9f4d4856de476aadcfe9958935712940f5c77374bdb4bfeed1d904cfe05af4919a14dbc8941af75d646fc9a6d6ae63c3e76ada2dc4547c6fc2da668e6bd8fee6333e36df5fcc014086c0c1bc28c30c5b117038f29fa1c813de4ee21ecd7b113b56359cfa7a44adfa752b1d5afe96d51c420bf1ba9e3ac08f71b7b90d3600e66598706dea28ed9ebbfa0d913bf80836f40d950c160ff5e0540d31b55da4500c7c80847146c7fd27da48e11da98ee515edf9e82ea2ea5b383926645257a4ca0a90bce92ac431e04e867c4d8191310a45faa4331a36040f197d56482c64154077bce90ab512a991a20409c40ee0783be14553c64c8d43c680e97fc3ad594a643f4c9cb0d4e3a27be4089a35d8fb27ede8fdc861d47d6079b9655eda2f66e2984dabce491d3b4b63bc46e3e03bb00413f6f261ba619c2e3f787cec79d5421fd13ff432f245d926d3c44afb12b407386e84e7a66604350a4ded60d7b438c58bfab6bc4d99ee2cafa72b3fba204da1ad7582cd5f273823619790366e021522ff09c57eaaa84fb6447848489fda05bec8eefe93479c1060f6e95b795c81ee8cc116ccd112862f1cd4c1b2335f567ce539c25ca322eb8187f67d519d7d87cc00f06cc58ab857243d0132c9d7cb7e644fbc9ddf581e8c1708406eac3cf61e319e3b85ba89740e67f54183de97da9fd795004b0e13092e54d8bfe3c392188dba8ee0ae08915ce5d4e1eaf896dd9e8a7354ec995c52c2bf1cae06b62b912fdf67427f60619b248c5368cb5e5f43c0e0a93f432fda3542a6ce1a5d2e72bc9d69e3e281300041856319055bd8b44b34699d436b9faff8a47d499e931cc1fc6bdd107a26052d1424feccd28c64ebbd5a7d3d6e36b53bac83c11eabd16f960d18cee02e0c92071ce22aefcc4e58e4f4a627a8fbc152cdbcd974c6140ac0d81b22f6587187c7d531d18e7b603d0839d24a1e3e074fdd71ee414b88ceceacd5907231753a505b0db2d8cfe5fbdca467d6b88ad2baa7d5891796ba11b267d1c24b8f848b9a50930367d88c663ff5ef1a963a875a29a67289b81e802477eb21d7ebd98fed7bf51cc78ea77a752cc5d7ce1c8336273973f68bf2897b98bf4d1321bd31f0e2281ee72a094bfd834e9e554c97deb170984cc55b15de4ec25777d4dbb58bed44be7fcaecc33ff7b967bbff228c70ac4a6c2e72856417c1e05ccbdcc2341ed1b2e7b7aadc4ca98950ec1a87155c2244c848681f02f586096c3d4c35da4a9779d420067450f9f5a0fc5a0f9db679ed548ef442039478d753b71dfbb6d5d17e7b79c8cd014700af2f5dfce7df0bd32dd70d90e00caf7ba7d5c375be1a69119672e3ca020689cf783f683875e9ec9fb0cfd312afe3185cda10f347836cdad5d8ddadc1b47d4423bfd660562ab01a6225953344795f365b03e8ed6d194168672829041b4063439c4e4dad0939ad6527424665273e41bfea7a29026b9a27753b944f47279639814459adb899f206fafd3ba6409ec5ee4f38855305d3ad3a8232b6105fbc2df74edf14464403db567ca645638254f97ddde5e194c0694b7f914b0a2b3b3b0a2713e259ecb3cb5552ba60ce9226af7103fdaf0bc62767a24618453b898747a8c9ba3781d962278bab799b3b30a9274fe0a993a0b3bb4978824a43d3d1370034524529dbe05902f6b0020a3b1bced5586d09eb7de8cdf109b9cb67a04e4133a60d10d46a64a84feaa9c7b38ec3e11a7f3da31d9086db49a8004100300fb4b6f00a77c9dd31a0786180fd81c97f24822a2d9885ea7b26f2db4d688e16bb1c5e8107d97f591a755323a285563053f8c24194e7d70c6ba60f4de768b780c5724c0498aa5014df0001fe2db67709fefd1f41180e6b50107bb4527a71b7309131c95617c4fb82fbb2c7d0ccca0049f62ea7bf5d5f48be3f35b332462632ef8761b0fc755056b19641198c24712154af2196299d5de29bf0ee871ffc61a0ba45969b1d399c8f04b5bcfeddf6f6ac11d40cf3df88764430da0c575105888fef18e22ca3e99b5a1b7748ab0ebaf02e3d5582b9c66cebcc4d24efc8e420ebfdf3767034b9a374ced4e8782f15edac7886b942a90296ddc691f475b4f46f3d62e3f79ed037a8be9cd0ead75e75d449dd954fe3593fc75e2ed7d8f87659d00c774a96706b82d95ce672d24a22c60914762ef6b7cbca28ddace51734ee64ba256920325a7291b9c4401f725582aefea74bda30a88a98dea99d97a83bead7d70b6448ce6c4132f0ee6ec18ad09626881fb50bb9e068146a00a268ac3d1b2f08e5ce1b9a5962440d9b0c41e7ec9aea748c9b5a2dd911ab66ae62c24bbdb6452063b858fae8a2da733b168c8e07d9845b92a23f7033d5d3929ca252b1f03f21840756584fcb4bd2f3ceca581c20790da6691ad4e896c012958e5bb366e6e9e618d62b59377c969c1049af87a287aa39a2b312ad648a7dd3b5799c26772e9074417733c02f72fcd084704ffe2dafff502f9fd68a33d83863d86c79d6596d11a259a580edc99228730bb7b731de990a8084ebcb4ca2f37a56f0c21ad78c8c159a764765a9c503d890349d85ecdfb10ca1e38e16839f600d9022309f99b77e3c780d9f952b9ee7a895009886df3820ad6bd558c4d36d40966edb76d8d9e87dabd39f0626601808717fedd959ccddff60cdb45f2612045caaf72bd49767f7f72a72433c0d50cc69ddaa55b6c331c24dbbe40b976da7460a29bae8de9b3708425a540602c333714989fd989e2f9e0579d10beb84514c86e78aa9323c7cf98ddf62bf33e9589236a9934562fc3ff1f470730e674a2aca8adda633fa02e5907629a7969b437d58340f97b770347e51e365fc876afd9907cd23528546d8b129fa74f0f4e8af8eff7c608c21ff2287e12ef47bcc9287d2d6608368856ed7f4dc21a78d2b6c82df41ccd7bd2dcbcf96f35fbb91f336fece1eec6e066f7dfb3f8a6284a56bdf56621e126fa7a64ebf118a6115f410c1eb34d50ee8177fe33f706fd7be7a7d784ca35b53c8c36fbbc1f9bb240b43b4e805252d17e3c2aa5d8ace6101bc541ae32d8f587c86ee54cb7bf419bd7aa619198f063e0956f2ac43f35e7b7dad1582ef6fd02c13874d2aa9479016079e78d273bb1e7d23d95df3fe4af6cbdb20a8d9f1b9afeba5e92b88343e8e64d628b9d74bcf43767b5854f9e3d5be8bbfbac593622f9315b33db8197f009f73985fbdf3393d82ed9c19d33a44129730522297809ec155d8d3190646441120cd5a6382a76df38477864c7321a05ae5eec818ea8492cde11a53072f78df0e5fa753cbd13fee7f2043cc3abb629757f61e11e02fe37a7abefd91e93e9aefcdf95d2a51e4d4fbb5e0a5e65ad37012b8957ae772b84db642c90e77376b23279a615ef8d23f0f694389465ece1fc421d6a986373995c9fc4daeea20e083f747d3779e220e5e479909b11ec87a1710955b05ab87f9f2a3b8bebaa525b1ebf344cad2969c1b18eaebb4433d6ca9f628a182217893b36207e89a1b3685a5594bdd4817c4bb3bee6d3917cbb43840e0576cdba6766c00ab0d0359201fd048f2bab0a70780d96b9ed13adfd6d92fecf890e80a3797c5f2a3b405fc70f43726076bc863b0acaa232e8314e00ddcb05dc23882c10abe9cbd22b680b695bb212981e61de05cea6f4b1751cecd986be7f94b198bb49ed5c0fb626c735bd7644353f22ba715b9d9841e779ad103728c20e46e857390e7e3d22b56cd848ab55d06727cd2a29a99c46f634f5ad599293991dfccca0b2c6682f6760dab824885561e1bfbdb83c8c9f931d93cdcb8ca6c9b48375ff1f2775dea22c76a2d9e0b17c38e602065cfb6d566b17c1ac48efd83b98d4d21df22c52aaa45169891278f1f97063019a1eaab3d5583e7684a1d0dc7331a484fa6d69bb919711f56d19ab870384b26a5abc350e553f10219c48c19972966c2f546be1f12853deefe7e410b0bea607d07a1d888204f263ed5177f147994dd8519f5a6bf3f9bcd52fd103cc4cbb3c5ebe606671135e0d756847e75c42d0103762365bbdc6c0c9534ee897151e34ba99012ba2a2b3837258eee9b9a0649638e269e364e3e560bfc2baf065c26dc5595272ab296a46e324754c2b4b108f23b9979942d3d988961dd59e7e218b6b38c40b158abc85ac3ca5ec7a5ec2ab28c5180c97e933389d6ebe951bca74767b7fe7486d23fbfebd4884c07ac65e37ea10e2e61e0332e6521cce979c9c10757fc0af0e87059799414238c8415f1d4b0d57e6516044b789421748f19a16497bbe7e8239e4f878a4e39db17df56ffdb4bd748b252474b06c90c7d5de3a5d27336cecceb52c63a0180a5be9056d9da228448689456a5b9240a00b4028846bdb19a4aff4a26c0e74dbe83ead7abb03638087903f4b63352d20d9791e1825397d795d3fd4a0620d41cb35d356824161969483b032892310ab461b2fe29d932f4980b0a7089859256aa0edb003f2aaeb3f65a039cb3675fbd83a152faef7a1b537b56c413652b5fb20d8a72e8bcf4aba6afa1229b858bdae460672094b5b1342947f226dfb582f515b8fd535afa50ec9daac9f3d8d2e30c45d0a7cfb6a392c520e098dba770ab3492cdb829912038c49f5a30818ddabdb27b85e0271aa98a3fa83a5a06f38a50f19804429d535dbbf66a2ef447301f8390420ee8386ca2820cf4faf31f55b8d2c816f1ec3fcdf978b824c006f04c1a0d31f90f3c3afac528e80169322b4ea8be089064615f84ab6ad253cb78dd554789dd978306d8050a2e7d4aeeb840b43aaa5206b3c76188940b46efb16ecf4ac04f4cdef33f389b246692572465329b8030441982e4b0e92cfef0b20911afd805938b3915d99aa8533c4aeb78b21dc978996dc6ceb9823a5173e881279857c79988910b8e7987082d9b8e1d0882eccc3b9836050f989e5613a44cce3f9165a50643b943540f095f76a96748c4771f88f00d9592ea3eda171b66578629e2d4752114c8722b472a06eb181add461dbcd24f33598ad649aa75d25f765a6ac6ab97ccf8f43511db3e76b51a634dd1d6f2cbb6e1c3503de36074644ee7e073abf13dc79905e67c23b92937b339bf8ccc01f1348a56ab8d135fb78eeb2abcc24ea08064acf9812485e5eeae4ccf6a0fb360f0f3971157e5bce1ffd4612e5896b5f0f31671e568dfc044cf7c39edba26703bbaad96895e6fa8fdd8e20e40c4eb7cddd6e225f9681393a8b37173bca24c4410ea0ec68ad8f799c46254136272e3f1c6027fbbfc4fd4564b73bca51bb0270b95a1ddba6cadceebbeff2c33b4e7653396156e7c92fa66c286c82f5698e4d93a11ff3a989a53423f0f388a255d5d92c813c2e05fbb19344d39c98126c9c2ecee06399070c6d5fc9e3fe6fb96ceba7e68a9425e1a17b9e206ee60270678ce5c8196511ab21ead22753628d7a1a80e07c5bfc5aec33793f80d9a0417396fd8794f5371d90c3bc3aea5b4d961fc5293f00e59ecaee705dc8ba43df941be935516d9322ae15634fdc3b1e9339aa4a6ee6e56e3708483d920302e198471d156294ba61ba9c5ee88e7551f8e3e38246eadc116cc45b7df8f888a9a93c301ca1faa0716bb8684fab65dd97328442e43c7782b19a95873ec6e0ddfdfaece90d16e513b34b5f0bcd1c2b00745deef7f0384dd2ef65655f11a995fecf776d355ce9ae95ca7df1645a28625ef27abb3b71008a1f689121792b5d1b03cecd75274c500d61fb0918c6c5e2679d2c6778b3d79b7e16b44b59fb2217c454f83966d7289b3c74d6b34e4da941f1752805cf21473d4b85fc226ac94d40562ac3bd4bcd24eea7c85275ebfd3445611d2d214a57a6ecf99cb4db47496a17e571ad8acaff17cc9a8a1bce099100871dc26362a0058c808fe1bc270ff23e59b56d8f228ae4e0de288c55112aa6247e41703a0928dd369c1c9c54cd3d342dbc5051b0e38b5f171e3eb79c30800c01e8b1cabea5212ae2c86d1f8b79720237e7bdad3bf51d680edbdd72b9c1a9cff953453bac1cf732fbf29f5172c27cc72a24a92704c155b195cbdab4d5aa0f3fc7a7908f8dac058e1968376562a7eb14c3f1a99c987db1d2763c254f6077320ee1d9ec959f15f2b75e747f4d7d5c31148689e0ac01e3a34204929eefcf0e6835a1edf3b310e72c2a13771190ad37093517d9e85d9d9487c58bd58ade261b151353f374791ab645ee22f9c8d4498ea4f1f8e5d9a5f0c9ba5dc3431ac77c18754f55d876ae55abfa846b03748115aff4eb327c253d304964116c196657fb2139bb13282bdcc1f2b004ff60bfa4e7526c16d99ebec14ada4a9c743423b1928cebcdf7e9f73aacfe79aa24415d3f9c3afb6f7d5fb16c0d9e3a3d131819dbb2ae28886687c3f9ccce2fc7b37dc1c2e0f1caf20d8c57471d456415485d875ab32d5fdab0b899fa20e8a5d7f880a8ec219a068d37bf303939c9dd222f1409a8d11a0f3bbf29ce40ce1cbf950fedbfd6e9f6fe70d5c1b7ea8f8bfeffcd43873298dd67ff30b18a540af0db937b51658d54356d7adf36ecc32a7e1c8813c20cdb0d9f9c645d7a37dad759cff9c515f4f370489441706ff643468fde923e305bc3dd625569d36083060d687c91f84259ce13d51397671a2d6fe8bb83221fa7774b3464fc9d2c24f14d43006bab4fb89f627a65eb86fb6952ee990cbfd4f3a6291119d34fa05c3bbbebe29532f1896dd0d88cdad556e5dd5ba4c577fd9177bfcb790da6ccfcf69a2214ceaea3c7bea3f9d602c2a066e11cf5531c56b30fa6db0917d40b97ef714efd925146229ab164fadc27f0628c97000949deab47bcf63638441da2a60876e989eedf5bf4bfeb9d339422431d47227dd60a35eb85ce71ec60789893c5f8c41afd630686bdfaf26d94faf515a59123d9d98e165fa1715f56063a38647435216fc67970300c35f14b276e83f9b360550716cf57892c4635eb64556aa256761a5d04955839473c06bd7ed91f0f77dbf2b30c85e9b1ab8124963128dd7b0bb4855bcd3d5614e59699313824833e9a147614818fe2cbc5f681da97c57e90793f7a70e26ca5dffae2cebb7b73a0bdc4488636e0acb49df2f635a3354df001292b2e5c8bb04fbffb6894ec40e1280191fe781cd8535e33c010e024fbf5f73b7db38f0df8b646cc5ab3706580f16a4121718d2f0f476d9ce396cfd5158d6813be59768f3ab64758566cfd5476d57f191124672756968d199808d70578e6424bcc84cfe676a2d964b3394b32af40696286d2851c621ba86b9c055879c7472754f0554abcd4f977bb379af1074328d53ff1acf451a900434d533c49faf4f989933473892448e4ec171f3b34f4c24e4b69122b38d14793205738157f8ef016b7860ea88d7c081675c44427d38924855e4bf6eaeb711ff8bb729df958a60d45c41fa3f88eaeef59e9b2c48b0c75cd070d13d1e9ae70b329fc84713913297f59d6f62698a8093cee15312feb388e724822049991455bcb746cd3e21a100b377546259fbe226a691b54cadf0fc97f87755be3c2781de1fc92c205a14e5a997799c5bae17ea30003008e6c049faea2673e69a437d133ff2e45e9ce2bc9cd847b4b1608be8a3c254431e157abd1db7aa8e3b2ada0c43993f98c745915554a844c0151f72082aeb461ca064e6a5355ef388ae188555405b2a5be772dd12a4c61cb7c4767967d40885b380d3ed97d8f163ca6db56f0602e7dd071e59028946c5ae11061d64635344e1ade512b821488e52b5c183182670b1e761736a47edac45de9d3801759b2eb8f280008000100ff7f00006800078008000200000200000c00040000010000000000000c000300010400000000000008000200ffffff7f0c00030006000000000000000800010028a2000008000100228f000008000100030000000c0004003f000000000000000c0003000800000000000000400002800800010006000000040004000400040004000400080002000000008008000100000200000800010000000000040004000800020004000000040004006c0004801c0007800800030006000000080001000200000008000200ba0000004c00078008000200080000000800010012000000080003001f00000008000400000000000800030007000000080001001900000008000200050000000800020002000000080001000f000000540005800800010065746800240002800800040002000000080002007c2b0000080004004e860000080004000100010024000280080004004856000008000200f9ffffff080002000100008008000200000200001400038008000200ff00000008000200d1070000100007800c0004003d0000000000000068000580080001007564700054000280080004004c0c00000800010015000000080004009c60a22c080004000002000008000300030000000800030000000000080003000500000008000400ff7f00000800020009000000080002000300000008000100756470002140463f8b45"], 0x23fc}}, 0x40) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x50}}, 0x0) 06:51:14 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r1, 0xc0385720, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x13, r0, 0x0) r2 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x7, &(0x7f0000000100), 0x4) 06:51:14 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2040, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xb4, 0x1, 0x1, 0x801, 0x0, 0x0, {0x5, 0x0, 0xa}, [@CTA_TUPLE_MASTER={0x38, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x34}}}}]}, @CTA_SEQ_ADJ_ORIG={0x4c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9b3f}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xd316}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x728}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x800}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xf35}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}, @CTA_LABELS_MASK={0x1c, 0x17, [0x100, 0xfffffff8, 0x9, 0x3, 0x7fff, 0x2979]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x1}, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4048011) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r3, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x68db06947285a66a) r4 = dup2(r2, 0xffffffffffffffff) write$P9_RXATTRCREATE(r4, &(0x7f0000000480)={0x7, 0x21, 0x2}, 0x7) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1d5a10d7991cc5fa}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, 0x1407, 0x300, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x14) r5 = syz_open_dev$vcsu(&(0x7f00000005c0)='/dev/vcsu#\x00', 0x7, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r5, &(0x7f0000000600), 0x2) socket$rds(0x15, 0x5, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000640), &(0x7f0000000680)=0x4) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000006c0)=@gcm_256={{0x303}, "53c9eb24b1bd57a4", "bfc11a68c8a74f40bc6c3968c892d6aaf172ec085d16728a58abafd4a74490f5", "13994c66", "11b7431721ff7040"}, 0x38) ioctl$IOC_PR_CLEAR(r5, 0x401070cd, &(0x7f0000000700)={0x200}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r6, 0x5408, &(0x7f0000000740)={0x1, 0x401, 0x1, 0x7ff, 0x1, "ec17774302086ee2"}) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000780)=""/30) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f00000007c0)) [ 513.941141][T11306] vivid-007: disconnect 06:51:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000000)=0x3c6) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) [ 514.011451][T11306] device geneve3 entered promiscuous mode 06:51:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002, 0x200000000011, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:51:15 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r0, 0x0, 0x4) [ 514.656253][T11305] vivid-007: reconnect [ 514.690327][T11308] vivid-007: disconnect [ 514.745281][T11305] vivid-007: reconnect [ 515.046886][T11308] device geneve3 entered promiscuous mode 06:51:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000180)={0x1, 0x0, {0x56, 0x1ff, 0x9, {0x6, 0x2}, {0x6, 0xffff}, @rumble={0x9, 0x1}}, {0x55, 0x1ff, 0x0, {0x8c, 0xc}, {0x100, 0x4}, @const={0x7, {0x5, 0x5, 0x6, 0x3}}}}) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="23090000000000000000010000000a00070000000000080009000000000006000200027091db4294d3091861747525570100000008000a000000000008001700bf5a58a87af26363327487bccf8eb1159818d978773a0229adcd7d3ea9235b03bc3ea4df80", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000080)=""/81) socket$xdp(0x2c, 0x3, 0x0) 06:51:15 executing program 1: prctl$PR_MCE_KILL(0x23, 0x5, 0x7fffffffeffe) [ 515.409022][T11338] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 515.418064][T11338] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 06:51:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000100)=@raw=[@map_val, @ldst, @jmp, @call, @initr0, @func], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 515.770894][T11342] IPVS: ftp: loaded support on port[0] = 21 06:51:16 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x2, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)="83"}) 06:51:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) 06:51:16 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x0, 0xfc0, 0x0, &(0x7f0000000000)="83"}) 06:51:16 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) 06:51:16 executing program 3: [ 516.874466][T11342] chnl_net:caif_netlink_parms(): no params data found [ 517.275229][T11342] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.282600][T11342] bridge0: port 1(bridge_slave_0) entered disabled state [ 517.292251][T11342] device bridge_slave_0 entered promiscuous mode [ 517.308199][T11342] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.315473][T11342] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.326605][T11342] device bridge_slave_1 entered promiscuous mode [ 517.400840][T11342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 517.419665][T11342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 517.490494][T11342] team0: Port device team_slave_0 added [ 517.505747][T11342] team0: Port device team_slave_1 added [ 517.620605][T11342] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 517.627802][T11342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 517.653893][T11342] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 517.730443][T11342] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 517.737731][T11342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 517.763846][T11342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 517.952352][T11342] device hsr_slave_0 entered promiscuous mode [ 517.991121][T11342] device hsr_slave_1 entered promiscuous mode [ 518.043308][T11342] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 518.051586][T11342] Cannot create hsr debugfs directory [ 518.331305][T11342] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 518.375766][T11342] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 518.421237][T11342] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 518.483098][T11342] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 518.765053][T11342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 518.810174][T10323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 518.819401][T10323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 518.840944][T11342] 8021q: adding VLAN 0 to HW filter on device team0 [ 518.880330][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 518.889947][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 518.899549][ T9580] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.906747][ T9580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 518.974512][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 518.983969][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 518.994450][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 519.003889][ T9580] bridge0: port 2(bridge_slave_1) entered blocking state [ 519.011214][ T9580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 519.020325][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 519.031407][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 519.042369][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 519.053057][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 519.063364][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 519.074082][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 519.084199][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 519.093979][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 519.138603][T11342] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 519.152106][T11342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 519.165541][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 519.175478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 519.185353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 519.293425][T10323] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 519.301379][T10323] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 519.340866][T11342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 519.389112][T10323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 519.400685][T10323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 519.501770][T10323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 519.511573][T10323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 519.537568][T10323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 519.546802][T10323] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 519.562535][T11342] device veth0_vlan entered promiscuous mode [ 519.631877][T11342] device veth1_vlan entered promiscuous mode [ 519.668879][T10323] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 519.771065][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 519.781672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 519.803864][T11342] device veth0_macvtap entered promiscuous mode [ 519.843397][T11342] device veth1_macvtap entered promiscuous mode [ 519.925352][T11342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 519.936440][T11342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.946505][T11342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 519.957176][T11342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.967197][T11342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 519.977741][T11342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.987778][T11342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 519.998373][T11342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.008461][T11342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 520.019094][T11342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.033313][T11342] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 520.059031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 520.068749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 520.078310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 520.092385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 520.132234][T11342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 520.142850][T11342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.154813][T11342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 520.165369][T11342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.175329][T11342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 520.185872][T11342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.195837][T11342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 520.206379][T11342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.216366][T11342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 520.226912][T11342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.241076][T11342] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 520.254080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 520.264325][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 520.581355][T11567] QAT: Invalid ioctl [ 520.645361][T11568] QAT: Invalid ioctl 06:51:21 executing program 5: prctl$PR_MCE_KILL(0x23, 0x2, 0x7fffffffeffe) 06:51:21 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x1b) 06:51:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = accept(r2, &(0x7f0000000680)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000700)=0x80) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, &(0x7f0000000740)={0x67, @rand_addr=0x64010102, 0x4e24, 0x1, 'wlc\x00', 0x1, 0x0, 0x33}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x100, 0x70bd26, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x9}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x56, 0x17, @udp6=r1}]}, 0x3c}}, 0x24000844) 06:51:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2, 0xd, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @sadb_lifetime={0x4, 0x4}, @sadb_lifetime={0x4, 0x3}]}, 0xe0}}, 0x0) 06:51:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000100)=0x8, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f00000000c0)) 06:51:21 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x18, 0x2c, 0x0, @local, @mcast2, {[@routing={0x0, 0x2, 0x0, 0xfd, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}]}}}}}}, 0x52) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 06:51:21 executing program 3: 06:51:21 executing program 1: 06:51:21 executing program 5: 06:51:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x507200, 0x0) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000580), &(0x7f0000000600)=0x80) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="230900000100000800000000000005000700000000000800000000001b103ec23dd40b99ba1640e0a65ef100000600020001", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) 06:51:22 executing program 1: [ 521.585562][T11598] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:51:22 executing program 5: [ 521.715381][T11600] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:51:22 executing program 3: 06:51:22 executing program 1: 06:51:22 executing program 5: 06:51:22 executing program 3: 06:51:22 executing program 4: 06:51:22 executing program 1: 06:51:22 executing program 5: 06:51:22 executing program 3: 06:51:23 executing program 4: 06:51:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x20, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @private1}, @TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}]}}]}, 0x50}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5600ec00100005070000f7000014b9f330000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007051000000000a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x9}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x20, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @private1}, @TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}]}}]}, 0x50}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r4, 0x89f6, &(0x7f00000005c0)={'ip6tnl0\x00', &(0x7f0000000540)={'ip6gre0\x00', r7, 0x2f, 0x2, 0x7, 0x8, 0x33, @remote, @private2={0xfc, 0x2, [], 0x1}, 0x1, 0x7, 0x60000000, 0xdc1d}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x118, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:51:23 executing program 1: 06:51:23 executing program 3: 06:51:23 executing program 5: 06:51:23 executing program 4: 06:51:23 executing program 1: 06:51:23 executing program 4: 06:51:23 executing program 3: 06:51:23 executing program 5: 06:51:23 executing program 4: 06:51:23 executing program 3: 06:51:24 executing program 1: 06:51:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRES32=r2, @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) 06:51:24 executing program 5: 06:51:24 executing program 1: 06:51:24 executing program 3: 06:51:24 executing program 4: 06:51:24 executing program 5: 06:51:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) 06:51:24 executing program 1: 06:51:24 executing program 3: 06:51:24 executing program 4: 06:51:24 executing program 5: 06:51:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x6e22}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:51:24 executing program 3: 06:51:25 executing program 1: 06:51:25 executing program 4: 06:51:25 executing program 5: 06:51:25 executing program 3: 06:51:25 executing program 1: 06:51:25 executing program 4: 06:51:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r4, 0x890c, &(0x7f0000000080)={0x0, @l2={0x1f, 0x3f, @any, 0x6}, @isdn={0x22, 0xfb, 0x9, 0x4, 0x78}, @nfc={0x27, 0x0, 0x0, 0x7}, 0x800, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)='gre0\x00', 0x9, 0x8}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB="a9df47aa2e05ca4b964a606cd9f05f2768c0a18d65ab7d42d007b00ff6615d856612ed9e13e2a78229c498733b2ea8be1516b310539afc6624f44bdee071800979c923f3a6dbdb2d69d5be8cf07b0b6eb265bf72ef329edea127c026f7afc731b9a7634ef9d64957c6db2aa206ed712d9d9e066a075b5cddf6734284bfd117087ed68a46e1d10a9fd287b20e65cc1f20a2b4dcaac1f7bdfc8bc49a721ec717d2e8c101ea409577b217b3767a7ee2b176fa4ce58ae16a33099021421623c9f6d51a160a43e9aed1f5c466b695b2dfbfda39a9c4b6c4"], 0x3c}}, 0x0) 06:51:25 executing program 5: 06:51:25 executing program 2: mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) r0 = socket$inet6(0xa, 0x3, 0xe6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, r4}) r6 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3fe0000000, 0x400) ioctl$KVM_XEN_HVM_CONFIG(r6, 0x4038ae7a, &(0x7f00000001c0)={0x1ff, 0x94c, &(0x7f0000000100)="72531ee7ab207796668f54c38b279b3f6849e704cded1d305acab15ce1fae27f58a4dd6033f579c7d40e29c25fb25ca18d38850ec2c29908", &(0x7f0000000140)="ffa6fbb0b4c4ecc973f9c2e14d769e8c5be27964bf47add3c66fee6b044e351921ab9a877c3cf97ca033d07d0cdd3caf7b610f2897693ebfcba03c4244d4c990c2837b52782b842c1d0e60decb879a5483c70ee31430a9f9598e2d93b1954c4359152f742b3fec661d6478ab2b897c1ac8c9ffc03c037acf2c3a2b3cae17622e", 0x38, 0x80}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000080)={r5}) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) 06:51:25 executing program 3: 06:51:25 executing program 1: 06:51:25 executing program 4: 06:51:25 executing program 2: 06:51:25 executing program 5: 06:51:25 executing program 3: 06:51:26 executing program 1: 06:51:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x80, 0x20}, 0x18) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r4, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)={0x1c0, r6, 0x300, 0x70bd29, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x24d}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x200}, {0x6, 0x16, 0x7f}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0xf320}, {0x5}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x16, 0x1}, {0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x670}, {0x6, 0x16, 0x3}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xa96f038}, {0x6, 0x16, 0x6}, {0x5, 0x12, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0xee}, {0x5}}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB="8d02fb340658115440c10490a95a6d094d675c542c66fb13d5df62154b2373e72512499f72d28c1578b12c5ce8b702ee3896dd24c5537d766b08da5cea5a1e2df8064acb895a30c284e3d073684bd2ae653cf5b1be953be45d99abc9d57d0a78ec9e8b5dbddca9fb0110e7d6e2bb61004b9e0ea7474312eb986658070a76b7a48ec5f4a109c5af849ea365423f982e11a42634fac7"], 0x3c}}, 0x0) 06:51:26 executing program 4: 06:51:26 executing program 2: 06:51:26 executing program 3: 06:51:26 executing program 5: 06:51:26 executing program 1: 06:51:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230972913143046646100100000005b5829a7815d3ce0c00090000000000060002000100000008000a0000000000080017001f8ab6c1375f26d98f2197efc03710070464c6a4004751c4daff4d9265a13f5e59d64bdc083e9fcf6526dcee235a75ece78d7e24fa1a14bbaa5fa3f4fe93df1c3aef6149f1de47cc53d52062293e6b22551eb9d43b89990a84766e0b905aa83d40285161089f89dac3dfe2728e39f045065a2badcd37aaca763fc6326719e9c6c6d72b3f8c8bca94ea05fe57b6c08220afd308f0de84a971701ae0af6e0fe333", @ANYRES32, @ANYBLOB="279256436db6bad08410e318ede498ad2f6daccd842a5b55025796ca5d132186fc031968dced7010e657449a1f82e7ea0651d2faa260bed6a8b194707a2825"], 0x3c}}, 0x0) 06:51:26 executing program 4: [ 526.012734][T11689] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 06:51:26 executing program 3: 06:51:26 executing program 2: 06:51:26 executing program 1: [ 526.090198][T11691] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 06:51:26 executing program 5: 06:51:26 executing program 4: 06:51:26 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x70, r4, 0x2, 0x70bd26, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6}}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x1) socket$l2tp(0x2, 0x2, 0x73) openat$mice(0xffffffffffffff9c, &(0x7f0000000280)='/dev/input/mice\x00', 0x10800) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) sendmsg$AUDIT_TTY_SET(r5, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x18, 0x3f9, 0x10, 0x70bd2a, 0x25dfdbfe, {0x0, 0x1}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x9493167e78d9e372) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB="8b27fb47cae8c7f08739e666a0a03408df07ae482bcbfd36eb6044bd8b2b1780fe2e04c0222ca5f08ba379788cbd9437"], 0x3c}}, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r6, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r6, 0x40047452, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000006, 0x74e2150af402a6bd, r6, 0xbb0c8000) 06:51:26 executing program 3: 06:51:27 executing program 1: 06:51:27 executing program 2: 06:51:27 executing program 5: 06:51:27 executing program 4: 06:51:27 executing program 3: 06:51:27 executing program 2: 06:51:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900070000000000080009000000000006000200015e6ce72caaa4d0fd00000008000a000000000008001700", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) 06:51:27 executing program 1: 06:51:27 executing program 4: 06:51:27 executing program 5: [ 527.002919][T11714] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 06:51:27 executing program 2: 06:51:27 executing program 1: [ 527.116885][T11716] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 06:51:27 executing program 3: 06:51:27 executing program 5: 06:51:27 executing program 4: 06:51:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="230900000000000000000100000005000700030000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB="c2369dbcfbdc14e129b4eec78a7c1916c5f73bd8245562"], 0x3c}}, 0x0) r5 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x8001, 0x2000) getsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f0000000080)={@loopback}, &(0x7f00000000c0)=0x14) 06:51:27 executing program 2: 06:51:28 executing program 3: 06:51:28 executing program 1: 06:51:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x3c, r1, 0xa15, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x3c}}, 0x0) 06:51:28 executing program 4: 06:51:28 executing program 2: 06:51:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0x9f0000, 0x3, 0x1, r0, 0x0, &(0x7f0000000000)={0x980920, 0x4, [], @value64=0x7}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x78, r3, 0x721, 0x0, 0x0, {}, [@L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev={0xac, 0x14, 0x14, 0x14}}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x3}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x6}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r4}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private2}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x8}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xf3df}]}, 0x78}}, 0x41) 06:51:28 executing program 3: 06:51:28 executing program 1: 06:51:28 executing program 4: 06:51:28 executing program 5: 06:51:28 executing program 2: 06:51:28 executing program 4: 06:51:28 executing program 3: 06:51:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x1}]}, 0x3c}}, 0x0) 06:51:28 executing program 1: 06:51:28 executing program 5: 06:51:29 executing program 2: 06:51:29 executing program 4: 06:51:29 executing program 1: 06:51:29 executing program 3: 06:51:29 executing program 5: 06:51:29 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ppp\x00', 0x40004, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80, 0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r2, 0x0, 0x70bd2c, 0x25dfdbfe}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00032dbd7000fddbdf25010000004000000001410000001800170000000a000000056574683a626f6e6430000000"], 0x34}, 0x1, 0x0, 0x0, 0x4004800}, 0x44000) ioctl$PPPIOCSFLAGS1(r0, 0x40047452, &(0x7f00000000c0)) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0) r6 = add_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000500)="43745415984a8494ab9d7c310555366b78e9d1ff540d17c6369c4ff69cdd5c5fd44f56b2662be6c96665fd5ceedab175aacb5c908e35f0c5ea6798da56cbf72667863f6b781afc6fb377fde61ee18d928aed87e1d9f2734f9b4fdf7859dcec93ac69859457fd158979fbe6ac55707f", 0x6f, 0x0) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="14", 0x1, 0xffffffffffffffff) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r7, 0xffffffffffffffff, r8, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000380)={r6, r7}, &(0x7f0000000580)=""/167, 0xa7, 0x0) socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000018000a000000000008001700", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) 06:51:29 executing program 2: 06:51:29 executing program 4: [ 528.955237][T11762] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 06:51:29 executing program 5: 06:51:29 executing program 1: 06:51:29 executing program 3: 06:51:29 executing program 4: 06:51:29 executing program 2: 06:51:29 executing program 1: 06:51:29 executing program 5: 06:51:30 executing program 3: 06:51:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r5, 0x4010ae74, &(0x7f0000000000)={0xd7d8b04, 0x80000000, 0xb349}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x3c, r3, 0x100, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x3c}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="a01147001367cb658ac881b76c235ecd7b2bebdc64c4aa691e7ddd8eddac50948315eea07270f9065bd68fc9d960c23462a334822f660add66e141589cabd403fd237128cae65fdf2a77024e6f181d135c069b13db311b34c621e2c1cf2c9395514f6d26f11f7868abec09aefd9fc4d184cf18a54942bad2d34e02e8fc98c7c1cbdc287606ab51b014f498d71d882ba5488089c184e6bee077a2b577d582763b35bd4072cfa51c0cc519f9c4e975372b7cf75271569cc6a1a0baa65e527af35a9ca7a27bc88a46d7c215925980875425759d8a07b7bc027466cb1a", @ANYRES16=r7, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0xbc, r7, 0x100, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x285e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x33ed}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf2ed}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd607}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x86}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40}, 0xc885) 06:51:30 executing program 2: 06:51:30 executing program 4: 06:51:30 executing program 1: 06:51:30 executing program 5: 06:51:30 executing program 3: 06:51:30 executing program 2: 06:51:30 executing program 1: 06:51:30 executing program 4: 06:51:30 executing program 5: 06:51:30 executing program 3: 06:51:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)=0x158) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x48, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}]}, 0x48}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000001, 0x20010, r4, 0x2000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r5, 0x12, 0x2, &(0x7f0000000180)=""/80, &(0x7f0000000040)=0x50) r6 = gettid() tkill(r6, 0x5000000000016) r7 = getpid() ptrace(0x10, r7) ptrace$peeksig(0x4209, r7, &(0x7f0000000000)={0x0, 0x1, 0x1}, &(0x7f0000000040)=[{}]) r8 = gettid() tkill(r8, 0x5000000000016) clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000100), &(0x7f0000000280), &(0x7f00000002c0), {0x1c}, &(0x7f0000000300)=""/135, 0x87, &(0x7f00000003c0)=""/192, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, r7, r6, r7, 0x0, 0xffffffffffffffff, r8], 0xa}, 0x58) 06:51:30 executing program 4: 06:51:30 executing program 2: 06:51:30 executing program 1: 06:51:31 executing program 5: 06:51:31 executing program 3: 06:51:31 executing program 2: 06:51:31 executing program 1: 06:51:31 executing program 4: 06:51:31 executing program 5: 06:51:31 executing program 3: 06:51:31 executing program 2: 06:51:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000000)={0x9, 0x6}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="230900000000000000000100000005000700000000000800090000030000000008000a000000000008001700", @ANYRES32, @ANYRESOCT=r5], 0x3c}}, 0x0) 06:51:34 executing program 1: 06:51:34 executing program 4: 06:51:34 executing program 3: 06:51:34 executing program 5: 06:51:34 executing program 2: 06:51:34 executing program 1: 06:51:34 executing program 3: 06:51:34 executing program 5: 06:51:34 executing program 4: 06:51:34 executing program 2: 06:51:34 executing program 3: 06:51:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:51:34 executing program 1: 06:51:34 executing program 5: 06:51:34 executing program 4: 06:51:34 executing program 2: 06:51:34 executing program 1: 06:51:34 executing program 3: 06:51:34 executing program 4: 06:51:35 executing program 5: 06:51:35 executing program 2: 06:51:35 executing program 1: 06:51:35 executing program 3: 06:51:35 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x4, 0x800, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9b0972, 0x40, [], @p_u16=&(0x7f0000000080)}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x3, 0x101000) ioctl$SNDRV_PCM_IOCTL_LINK(r3, 0x40044160, &(0x7f00000001c0)=0x200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) r6 = openat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x101000, 0x30, 0xa}, 0x18) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYRES64, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007051000000000a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x9}}, [@TCA_RATE={0x6, 0x5, {0x2, 0xc5}}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r6, 0x89fa, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000300)={'ip6tnl0\x00', r9, 0x4, 0x2, 0xbb, 0x10001, 0x42, @mcast2, @private0={0xfc, 0x0, [], 0x1}, 0x40, 0x10, 0x20, 0x5}}) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="231eda60dc000000000000000887770200000000000000ebdb30d764548ec305d50f2afb5d0b140a00"/56, @ANYRES16=r5, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000140000008000a000000000008001700", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) 06:51:35 executing program 4: 06:51:35 executing program 5: 06:51:35 executing program 2: 06:51:35 executing program 1: 06:51:35 executing program 3: 06:51:35 executing program 4: 06:51:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x40047452, &(0x7f00000000c0)) flistxattr(r3, &(0x7f0000000080)=""/178, 0xb2) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32, @ANYBLOB="adac1dc761a9cd13264cec4b74a7b3b3d42aae963c983d268c348affa2352330429fee817e68989530037269c4a5d3c56795f7376e37f0c4f7a037b885bff45fd13192daf5fdaeb30a17987108bd844f27cd28d01e6efa1ad3cf192aabe2eaf77abb7cb5f926507ca79252c9cead3ab6c0c17efa5cc16a54d1947aa48db6e53e7268e272a7c04649b49888b598c344a6530391cb27c1586fdfd6c98b6f119eca0c6a5dc48d6f676a5b0be0a641a579d6179911d27aa41a6e3697cd"], 0x3c}}, 0x0) 06:51:35 executing program 1: 06:51:35 executing program 5: 06:51:35 executing program 2: 06:51:35 executing program 3: 06:51:35 executing program 4: 06:51:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000080)={0x5, 0x961f, 0x6, 0xfff, 0x0, 0x3}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:51:36 executing program 1: 06:51:36 executing program 5: 06:51:36 executing program 2: 06:51:36 executing program 4: 06:51:36 executing program 3: 06:51:36 executing program 2: 06:51:36 executing program 1: 06:51:36 executing program 5: 06:51:36 executing program 3: 06:51:36 executing program 0: 06:51:36 executing program 4: 06:51:36 executing program 2: 06:51:36 executing program 1: 06:51:36 executing program 5: 06:51:36 executing program 3: 06:51:36 executing program 0: 06:51:37 executing program 4: 06:51:37 executing program 2: 06:51:37 executing program 1: 06:51:37 executing program 0: 06:51:37 executing program 5: 06:51:37 executing program 3: 06:51:37 executing program 4: 06:51:37 executing program 2: 06:51:37 executing program 1: 06:51:37 executing program 5: 06:51:37 executing program 0: 06:51:37 executing program 3: 06:51:37 executing program 4: 06:51:37 executing program 2: 06:51:37 executing program 1: 06:51:37 executing program 5: 06:51:37 executing program 0: 06:51:38 executing program 4: 06:51:38 executing program 3: 06:51:38 executing program 2: 06:51:38 executing program 5: 06:51:38 executing program 1: 06:51:38 executing program 0: 06:51:38 executing program 4: 06:51:38 executing program 3: 06:51:38 executing program 2: 06:51:38 executing program 5: 06:51:38 executing program 0: 06:51:38 executing program 4: 06:51:38 executing program 3: 06:51:38 executing program 1: 06:51:38 executing program 2: 06:51:39 executing program 5: 06:51:39 executing program 4: 06:51:39 executing program 3: 06:51:39 executing program 0: 06:51:39 executing program 1: 06:51:39 executing program 2: 06:51:39 executing program 5: 06:51:39 executing program 4: 06:51:39 executing program 3: 06:51:39 executing program 1: 06:51:39 executing program 0: 06:51:39 executing program 2: 06:51:39 executing program 5: 06:51:39 executing program 4: 06:51:39 executing program 1: 06:51:39 executing program 0: 06:51:39 executing program 3: 06:51:40 executing program 5: 06:51:40 executing program 2: 06:51:40 executing program 4: 06:51:40 executing program 0: 06:51:40 executing program 1: 06:51:40 executing program 3: 06:51:40 executing program 5: 06:51:40 executing program 2: 06:51:40 executing program 4: 06:51:40 executing program 1: 06:51:40 executing program 5: 06:51:40 executing program 0: 06:51:40 executing program 3: 06:51:40 executing program 2: 06:51:40 executing program 4: 06:51:40 executing program 5: 06:51:40 executing program 1: 06:51:40 executing program 3: 06:51:40 executing program 2: 06:51:41 executing program 0: 06:51:41 executing program 4: 06:51:41 executing program 1: 06:51:41 executing program 2: 06:51:41 executing program 3: 06:51:41 executing program 0: 06:51:41 executing program 5: 06:51:41 executing program 4: 06:51:41 executing program 1: 06:51:41 executing program 3: 06:51:41 executing program 2: 06:51:41 executing program 5: 06:51:41 executing program 0: 06:51:41 executing program 1: 06:51:41 executing program 4: 06:51:41 executing program 3: 06:51:42 executing program 2: 06:51:42 executing program 5: 06:51:42 executing program 0: 06:51:42 executing program 1: 06:51:42 executing program 4: 06:51:42 executing program 3: 06:51:42 executing program 5: 06:51:42 executing program 0: 06:51:42 executing program 2: 06:51:42 executing program 1: 06:51:42 executing program 4: 06:51:42 executing program 3: 06:51:42 executing program 0: 06:51:42 executing program 5: 06:51:42 executing program 2: 06:51:42 executing program 4: 06:51:42 executing program 1: 06:51:42 executing program 3: 06:51:43 executing program 0: 06:51:43 executing program 5: 06:51:43 executing program 2: 06:51:43 executing program 1: 06:51:43 executing program 4: 06:51:43 executing program 3: 06:51:43 executing program 0: 06:51:43 executing program 2: 06:51:43 executing program 5: 06:51:43 executing program 1: 06:51:43 executing program 4: 06:51:43 executing program 0: 06:51:43 executing program 3: 06:51:43 executing program 2: 06:51:43 executing program 5: 06:51:43 executing program 1: 06:51:43 executing program 4: 06:51:43 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 06:51:43 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) 06:51:44 executing program 5: 06:51:44 executing program 3: 06:51:44 executing program 1: 06:51:44 executing program 4: 06:51:44 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 06:51:44 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 06:51:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 06:51:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) dup(0xffffffffffffffff) 06:51:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x1, 'bridge0\x00'}) 06:51:44 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) 06:51:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:51:44 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000380)) 06:51:44 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x40200, 0x0) 06:51:45 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) r2 = getpgid(0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) kcmp(r1, r2, 0x0, r3, r0) 06:51:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000100)) [ 544.502214][T12050] hub 6-0:1.0: USB hub found [ 544.511808][T12050] hub 6-0:1.0: 1 port detected 06:51:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 06:51:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x14, r1, 0xb03, 0x0, 0x0, {0x13, 0x0, 0xe00}}, 0x14}}, 0x0) 06:51:45 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 06:51:45 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000380)) 06:51:45 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 06:51:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000002380)={0x0, {}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}, 0xd5}) 06:51:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}], {0x14}}, 0x90}}, 0x0) 06:51:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 06:51:45 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000380)) 06:51:45 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 06:51:45 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 06:51:46 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) 06:51:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) preadv(r3, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}], 0x3, 0x0) 06:51:46 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000380)) 06:51:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) wait4(0x0, 0x0, 0x0, 0x0) 06:51:46 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 06:51:46 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 06:51:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 06:51:46 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045518, &(0x7f0000000040)=@usbdevfs_connect) 06:51:46 executing program 5: ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045505, &(0x7f0000000380)) 06:51:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000240)={0x0, 'veth0_to_bond\x00'}, 0x18) 06:51:47 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 06:51:47 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80085504, &(0x7f0000000040)=@usbdevfs_connect) 06:51:47 executing program 5: ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045505, &(0x7f0000000380)) 06:51:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0xc4140, 0x0) 06:51:47 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) 06:51:47 executing program 1: ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 06:51:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000240)={0x1, 'veth0_to_bond\x00', 0x3}, 0x18) 06:51:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe80, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x1}}}, @TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}}, 0x0) 06:51:47 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 06:51:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x2, 0x3}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3}, 0x78) 06:51:47 executing program 5: ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045505, &(0x7f0000000380)) 06:51:47 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)) 06:51:47 executing program 1: ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 06:51:47 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.controllers\x00', 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) 06:51:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) 06:51:48 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000380)) 06:51:48 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000004600)=""/200, 0x1a, 0xc8, 0x8}, 0x20) 06:51:48 executing program 1: ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 06:51:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000040)=@framed={{0x29, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3}, 0x78) 06:51:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0505350, &(0x7f00000002c0)) 06:51:48 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000380)) 06:51:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 06:51:48 executing program 1: r0 = syz_open_dev$usbfs(0x0, 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 06:51:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r0, &(0x7f0000000400)="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", 0x811) 06:51:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="fc0000004a000704ab092500090007000aab80024800000000000093e04b6ef762ede868da01738a73000100ff0200000005000000000000036915fa2c1ec28656aaa79bb94b46fe000000070002000000000000006c6c256f1a272f9004880e04007c22efc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2c400005deef11a802000000007be100f671fd5a32e280fc83ab82f605f70c9ddef2fe08c1b8b75ef06480e9fd2038f4f8b29d3ef3d92c83170e5bbab2ccd2d45a5614381516b8bd0734babc7c3f31eb577c0c9b2a17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d09b0350b0041f0", 0xfc) 06:51:48 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000380)) [ 548.321690][T12190] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.0'. 06:51:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000003c0)=""/136) 06:51:49 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x201, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045009, &(0x7f0000000000)=0x7) 06:51:49 executing program 1: r0 = syz_open_dev$usbfs(0x0, 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 06:51:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 06:51:49 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) timerfd_create(0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 06:51:49 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000380)) 06:51:49 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000380)) 06:51:49 executing program 1: r0 = syz_open_dev$usbfs(0x0, 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 06:51:49 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) 06:51:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:51:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3}, 0x78) 06:51:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 06:51:49 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000380)) 06:51:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) 06:51:50 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0305302, &(0x7f00000002c0)) 06:51:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x3}, 0x8) 06:51:50 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0505350, &(0x7f00000002c0)={0x10}) 06:51:50 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 06:51:50 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000380)) 06:51:50 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0xf, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 06:51:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func, @map={0x18, 0x0, 0x2}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x5f], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:51:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x7, &(0x7f0000000000)=@framed={{}, [@func, @map={0x18, 0x0, 0x2}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x5000000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:51:51 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 06:51:51 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000380)) 06:51:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) 06:51:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 06:51:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x2, r2, 0x1}) 06:51:51 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000380)) 06:51:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 06:51:51 executing program 3: r0 = socket(0x22, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="1a", 0x1}], 0x1) 06:51:51 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 06:51:51 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000100), 0x4) 06:51:51 executing program 5: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045505, &(0x7f0000000380)) 06:51:52 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) timerfd_create(0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:51:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x7, 0x3, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x5323, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:51:52 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 06:51:52 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0a85320, &(0x7f00000002c0)) 06:51:52 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 06:51:52 executing program 5: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045505, &(0x7f0000000380)) 06:51:52 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc08c5335, &(0x7f00000002c0)) 06:51:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x20000580, 0x0, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x210) 06:51:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x7, &(0x7f0000000000)=@framed={{}, [@func, @map={0x18, 0x0, 0x2}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:51:53 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 06:51:53 executing program 5: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045505, &(0x7f0000000380)) 06:51:53 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) timerfd_create(0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 552.779178][T12333] x_tables: eb_tables: redirect.0 target: invalid size 8 (kernel) != (user) 0 06:51:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) dup3(r1, r2, 0x0) [ 552.820234][T12334] x_tables: eb_tables: redirect.0 target: invalid size 8 (kernel) != (user) 0 06:51:53 executing program 1: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 06:51:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x80, 0x4}, 0x10) 06:51:53 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, 0x0) 06:51:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:51:53 executing program 1: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 06:51:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 06:51:53 executing program 0: r0 = socket(0x2, 0x3, 0x6c) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:51:53 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0505350, &(0x7f00000002c0)={0x300}) 06:51:54 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, 0x0) 06:51:54 executing program 1: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045503, &(0x7f0000000040)=@usbdevfs_connect) 06:51:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:51:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r3, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4, r3}, 0x78) 06:51:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x840, 0x0, 0xf8, 0xffffffff, 0x0, 0xf8, 0x7a8, 0x7a8, 0xffffffff, 0x7a8, 0x7a8, 0x5, 0x0, {[{{@ip={@empty, @private=0xa010101, 0x0, 0x0, 'tunl0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @dev, @rand_addr, @gre_key=0x7ff, @icmp_id}}}}, {{@uncond, 0x0, 0x198, 0x1d0, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback, @multicast1}}}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'team0\x00', 'ip6tnl0\x00'}, 0x0, 0x1d0, 0x208, 0x0, {}, [@common=@unspec=@comment={{0x120, 'comment\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @private}}}}, {{@uncond, 0x0, 0x2a0, 0x2d8, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x7}, {}, {}, {0x0, 0x0, 0xf0, 0x400}, {}, {}, {0x0, 0x0, 0x5c, 0x3}, {}, {}, {0x0, 0x80, 0x9}, {}, {}, {0x836, 0x0, 0x8}, {}, {}, {0x5, 0x81}, {}, {}, {0x5, 0x8}, {}, {}, {0x1483}, {0x0, 0x0, 0x0, 0x6}, {}, {}, {0x0, 0x0, 0xc4, 0xfffffffb}, {}, {}, {0x0, 0x0, 0xe3}, {}, {}, {0x0, 0x0, 0x5, 0x9}, {}, {}, {0x5}, {0x0, 0x0, 0x0, 0x7}, {}, {}, {0x0, 0x0, 0x3, 0x2}, {}, {}, {0x0, 0x0, 0x0, 0xffff}, {}, {0xfff9}, {0x0, 0x0, 0x3}, {}, {}, {0x0, 0x5, 0x1f}, {}, {}, {0x0, 0x1}, {}, {}, {0x0, 0xd7}]}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast2, @empty, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x8a0) 06:51:54 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, 0x0) 06:51:54 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045503, 0x0) [ 554.089002][T12378] x_tables: duplicate underflow at hook 1 06:51:54 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) open(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) fsync(0xffffffffffffffff) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084508, 0x0) 06:51:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) [ 554.337500][T12378] x_tables: duplicate underflow at hook 1 06:51:55 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) timerfd_create(0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0)={0xd}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:51:55 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x0, 0x2, 0x0, r0}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:51:55 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045503, 0x0) 06:51:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x20}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 06:51:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:51:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x1d00002e) 06:51:55 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x541b, 0x0) 06:51:55 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045503, 0x0) 06:51:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:51:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000000)) 06:51:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x7, &(0x7f0000000000)=@framed={{}, [@func, @map={0x18, 0x0, 0x2}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:51:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1e}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 06:51:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setresuid(r1, r3, 0x0) 06:51:56 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) timerfd_create(0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 06:51:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r3) dup3(r1, r2, 0x0) 06:51:56 executing program 1: 06:51:56 executing program 3: 06:51:56 executing program 2: 06:51:56 executing program 5: 06:51:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r3) dup3(r1, r2, 0x0) 06:51:56 executing program 4: 06:51:56 executing program 1: 06:51:56 executing program 3: 06:51:56 executing program 5: 06:51:57 executing program 2: 06:51:57 executing program 4: 06:51:57 executing program 1: 06:51:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r3) dup3(r1, r2, 0x0) 06:51:57 executing program 3: 06:51:57 executing program 5: 06:51:57 executing program 1: 06:51:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:51:57 executing program 2: 06:51:57 executing program 3: 06:51:57 executing program 5: 06:51:57 executing program 4: 06:51:57 executing program 1: 06:51:57 executing program 3: 06:51:57 executing program 2: 06:51:57 executing program 5: 06:51:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:51:57 executing program 4: 06:51:58 executing program 3: 06:51:58 executing program 1: 06:51:58 executing program 4: 06:51:58 executing program 5: 06:51:58 executing program 2: 06:51:58 executing program 3: 06:51:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:51:58 executing program 1: 06:51:58 executing program 5: 06:51:58 executing program 4: 06:51:58 executing program 2: 06:51:58 executing program 3: 06:51:58 executing program 1: 06:51:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:51:58 executing program 2: 06:51:58 executing program 4: 06:51:58 executing program 5: 06:51:59 executing program 3: 06:51:59 executing program 1: 06:51:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:51:59 executing program 2: 06:51:59 executing program 4: 06:51:59 executing program 5: 06:51:59 executing program 3: 06:51:59 executing program 1: 06:51:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:51:59 executing program 2: 06:51:59 executing program 5: 06:51:59 executing program 4: 06:51:59 executing program 3: 06:51:59 executing program 1: 06:51:59 executing program 5: 06:51:59 executing program 2: 06:51:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:00 executing program 4: 06:52:00 executing program 3: 06:52:00 executing program 1: 06:52:00 executing program 5: 06:52:00 executing program 2: 06:52:00 executing program 4: 06:52:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:00 executing program 3: 06:52:00 executing program 1: 06:52:00 executing program 5: 06:52:00 executing program 2: 06:52:00 executing program 1: 06:52:00 executing program 4: 06:52:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:00 executing program 3: 06:52:00 executing program 5: 06:52:00 executing program 2: 06:52:01 executing program 1: 06:52:01 executing program 4: 06:52:01 executing program 3: 06:52:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:01 executing program 2: 06:52:01 executing program 5: 06:52:01 executing program 1: 06:52:01 executing program 4: 06:52:01 executing program 3: 06:52:01 executing program 2: 06:52:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:01 executing program 5: 06:52:01 executing program 1: 06:52:01 executing program 4: 06:52:01 executing program 2: 06:52:01 executing program 3: 06:52:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:02 executing program 5: 06:52:02 executing program 1: 06:52:02 executing program 2: 06:52:02 executing program 4: 06:52:02 executing program 3: 06:52:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:02 executing program 1: 06:52:02 executing program 5: 06:52:02 executing program 3: 06:52:02 executing program 2: 06:52:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x4}, 0x48) 06:52:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 06:52:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:02 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='}'], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) [ 562.352882][T12579] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:52:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000800000e93f00"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCGETS(r0, 0x541a, &(0x7f0000000000)) 06:52:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x63}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 06:52:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000800000e93f00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x17) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 06:52:03 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='}'], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:52:03 executing program 1: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) get_robust_list(r0, 0x0, 0x0) 06:52:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="0205000002"], 0x10}}, 0x0) 06:52:03 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='}'], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="9f8200000000000000000f"], 0x30}}, 0x0) [ 563.475994][T12624] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 06:52:04 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='}'], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x80045440, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000800000e93f00"}) [ 563.544865][T12628] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 06:52:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000800000e93f00"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCGETS(r0, 0x5405, &(0x7f0000000000)) 06:52:04 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:04 executing program 3: r0 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000400)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) 06:52:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) 06:52:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000061111400000000001f9c8ef34a27e36a9500000000003b99000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:52:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 06:52:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000800000e93f00"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCGETS(r0, 0x5419, &(0x7f0000000000)) 06:52:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:52:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 06:52:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000800000e93f00"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCGETS(r0, 0x5435, 0x0) 06:52:05 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a3) 06:52:05 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@map=r1, 0xffffffffffffffff, 0x3}, 0x10) 06:52:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000100)) 06:52:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa4}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:52:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:52:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x62}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 06:52:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000800000e93f00"}) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 06:52:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000800000e93f00"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCGETS(r0, 0x80045440, &(0x7f0000000000)) 06:52:06 executing program 3: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:52:06 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, 0xffffffffffffffff, 0x0) 06:52:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000800000e93f00"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCGETS(r0, 0x5456, &(0x7f0000000000)) 06:52:06 executing program 3: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r3, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) 06:52:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x3e, 0x4}}], 0x18}}], 0x1, 0x0) [ 566.220637][T12726] tipc: Started in network mode [ 566.225699][T12726] tipc: Own node identity 7f, cluster identity 4711 [ 566.232757][T12726] tipc: 32-bit node address hash set to 7f 06:52:06 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, r0, 0x0) 06:52:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, 0xffffffffffffffff, 0x0) 06:52:06 executing program 3: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:52:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:52:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000800000e93f00"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) [ 567.017378][T12748] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 567.098258][T12748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 567.133129][T12748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:52:07 executing program 2: unshare(0x2c020400) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='}'], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, 0xffffffffffffffff, 0x0) 06:52:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xc}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 06:52:07 executing program 3: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x48}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:52:08 executing program 3: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000800000e93f00"}) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x8}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) [ 567.641664][T12749] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 567.659744][T12749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 567.667596][T12749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:52:08 executing program 2: unshare(0x2c020400) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='}'], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000800000e93f00"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCGETS(r0, 0x5432, 0x0) 06:52:08 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 06:52:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b70200001a000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000000ef2d30ed9e9ae396fcc43020ed7dbc3b7c3fd06c3aed8a89b59c71aad05c6c0fe8111ce33e7e87078ba2050964142a196431429b00c81a7a2ced6159b8161fdfbed7c308888292168cd531cc41e842a7f9b51c417dead09f3c644111734cac40b4bcfc7f9b5a5a95a39792e55a217b68e3ce39dfeb73039b4737a82c1641ad6c67145452058be60d8b8126ab1d6e25c76c52b5f2a2fd68237547778c8935751b8d074f4db80830104000000000000a2924fcc5279c7707003b166dd5651e3ffcf9b819bfde18bcef0e3cfb349db8730de7ba6c10600000036eaa07e7e5629a1ccab3d4c594db717159c20e010431c614e5ee7fff0793d5faf1d8a8fcbeda73aa23a8cc35a3b9b4cef71cf6b3898cfb04e3a0e4b4f84551764beb6860844a2ab1e94fc9763dc9799000000000000000000000100000000000000000000c5e6f5957c81b8932ec22023643d929a568ad3005586b0cb37a38a7d0ba6365b482d521436b558f07a8569d212e8e4f1707e9bc7d548e621eb37a8f0452cd717403899bcd00fdf9250b2b2858802a80fa6b719bfcffba0a244c1ec30e417a2e9bdea6b2cefd3e0829eae72627cfb7dbcff409678b4ce56042b4d94ca25029cb422e5d1906907ff4a43382570d87212f1b706ace7e533a5e98e1630d4314337579dcaa57265f41e98b2a6a401c6eb6d717aeea5377577beeac6d3647a8cc50a4c7419125dba0458359cdac66b989fef65af77cb5a9a1ec40d66e7523a742501c1f6fa3d51c63f900039f3f164e82d126d27e3d3626e91e3de8c42ad4ece06b714eb43b8e046246efd9dcf1e2701fcb8f741ab428a37591e671ad9a3570fde47ef95cfb09360ccb773a79ad61e35b3e2eb01ea2c6d8703ae6fbd880e1dd03fad331e051efa0495e02542dad59f6468d58e48f5b3e978af01ce8e3021c82c30d7ab7d09cf2f9eb55c6d4b92823c942077c752f5b45100d0ee4c07056efeaa1f90bbb5e98373252804d76671bbc73a170e3e4a79e83c7343a5500971439123cfd278184e1dc2f78f745d2ac9a8e6480e21612da906a23d8b5236bcef213095f6da0a6a1adceb43f3e6538c423694b1c100498e6e618e7ada9b64559cfa3554003e1e40ce6905098e14bbf9a1461bfe0b501d9b5e1a80e40e"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd1fffffe100000900632f77fbac141412e4000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42459416a2e10c91196b1fd38f20b33", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffd4e, 0x3f, &(0x7f00000003c0)="72f96c45dbbfc718cb63c344dc932c35b23ac7a55a84b29e1150c8c6d937a55799784a2898bcba36e772a1"}, 0x28) 06:52:08 executing program 2: unshare(0x2c020400) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='}'], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:08 executing program 3: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x1d00002e) 06:52:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000002500)=[@pktinfo={{0x24, 0x29, 0x32, {@private2, r2}}}], 0x28}}], 0x1, 0x0) 06:52:08 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 06:52:09 executing program 3: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:09 executing program 2: msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='}'], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:09 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 06:52:09 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000040)=0x5, 0x4) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) 06:52:09 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 06:52:09 executing program 3: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, &(0x7f00000002c0)="207efe70edb091ee06000000000000002e25907aabd918e07585d2f4c8e3aebfffe065903fc36f21e542bdaf37abf8dc6a11cb7a6ae79a06bf78871090181869022b7861caee4534aafb4089aacc800400ed39d15b00dcc80bb2411964e58b6102eb2e8773fdd7149c5a93d17fb20bdf53e9fd47cf706c"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x8, 0x0) 06:52:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="98000000000201040000000000000000000000003c0002802c0001801400030000000000000000000000ffff0000000014000400200100000000000000000000000000010c0002800500010000000000240003800c00028005000100000000001400018008000100ac1414bb080002007f000001240001801400018008000100e000000108000200ac1414aa0c000280050001"], 0x98}}, 0x0) 06:52:09 executing program 0: r0 = dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:52:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000054c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="35682dc5d5c85f7f57fe64e5207fc46e3b81fc3a170f8570a5ebf1570094cadf3e50a24334e371bf", 0x28}], 0x1}}], 0x1, 0x800) socket$nl_route(0x10, 0x3, 0x0) 06:52:09 executing program 3: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x101}], {0x14, 0x10}}, 0x3c}}, 0x0) 06:52:10 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) 06:52:10 executing program 2: msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='}'], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:10 executing program 0: r0 = dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:52:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 06:52:10 executing program 3: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:10 executing program 4: [ 569.803243][T12850] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 569.819466][T12850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 569.827430][T12850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:52:10 executing program 5: 06:52:10 executing program 0: r0 = dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:52:10 executing program 5: 06:52:10 executing program 4: 06:52:10 executing program 3: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) [ 570.290979][T12858] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 570.307873][T12858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 570.315660][T12858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:52:10 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:52:11 executing program 5: 06:52:11 executing program 2: msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='}'], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:11 executing program 3: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:11 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:52:11 executing program 4: 06:52:11 executing program 1: 06:52:11 executing program 5: 06:52:11 executing program 4: 06:52:11 executing program 5: 06:52:11 executing program 1: 06:52:11 executing program 3: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:11 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 06:52:11 executing program 4: 06:52:12 executing program 2: unshare(0x0) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='}'], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:12 executing program 1: 06:52:12 executing program 5: 06:52:12 executing program 3: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:12 executing program 4: 06:52:12 executing program 1: 06:52:12 executing program 5: 06:52:12 executing program 3: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:12 executing program 4: 06:52:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:12 executing program 1: 06:52:13 executing program 2: unshare(0x0) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='}'], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:13 executing program 5: 06:52:13 executing program 4: 06:52:13 executing program 3: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:13 executing program 1: 06:52:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:13 executing program 4: 06:52:13 executing program 1: 06:52:13 executing program 5: 06:52:13 executing program 4: 06:52:14 executing program 2: unshare(0x0) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='}'], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:14 executing program 1: 06:52:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:14 executing program 5: 06:52:14 executing program 4: 06:52:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:14 executing program 4: 06:52:14 executing program 5: 06:52:14 executing program 1: 06:52:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:14 executing program 4: 06:52:15 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:15 executing program 1: 06:52:15 executing program 5: 06:52:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:15 executing program 4: 06:52:15 executing program 1: 06:52:15 executing program 4: 06:52:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:15 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:15 executing program 5: 06:52:15 executing program 1: 06:52:16 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:16 executing program 4: 06:52:16 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:16 executing program 5: 06:52:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:16 executing program 1: 06:52:16 executing program 1: 06:52:16 executing program 5: 06:52:16 executing program 4: 06:52:16 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:16 executing program 1: 06:52:17 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:17 executing program 5: 06:52:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000a00000000000000000000000102000000080000000000000000000003000000000200000002000000010000000000a2ff86fc7e6f3bb288faece2d59787656e46678f2001d1fa61a381966a281fce480df1bb78bf1f54a7c9d2eff4ff0c2e8325b6c0f539e019e585d16c0cbe7936d1da70dbb01ab374d32fda0b26ad550aeb27a022f7baff081d0fd1869c6c6e865038b05f898e318f622ac045115100ccaac6ccf97c2014d5716a9844b3f8ffffff7f1c2e8480ef64930a9a627e31fac54d6013a6319525df0f03ca0ed9161e05211c9fc58722dde9a32241b8f57d032eb983f9e7d31bb434f2e5b3fafac00fa81f4d"], &(0x7f0000000340)=""/142, 0x4e, 0x443, 0x8}, 0x20) 06:52:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000a0000000000000000000000010200000008000000000000000000000300000000020000000200000000ffff80"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 06:52:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100e000000108000200ac3414000c000280050001000000000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff97e17735451acf8d000000000000010c0002800500010000000000080007"], 0x80}}, 0x0) 06:52:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:17 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0x700}], 0x1) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/dsp1\x00', 0x801, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfffffe9c) 06:52:17 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="8000000000010104000000000000000000000000240001801400018008000100e000000108000200ac3414000c000280050001000000000004000d803c0002802c00018014000300fc02000000000000000000000000000014000400ff97e17735451acf8d000000000000010c0002800500010000000000080007"], 0x80}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 06:52:17 executing program 5: syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') 06:52:19 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@multicast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote, {[@rr={0x7, 0xb, 0x0, [@dev, @private]}]}}}}}}}, 0x0) 06:52:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) 06:52:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) [ 578.815333][T13069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:19 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) write$tun(r1, &(0x7f0000000080)={@val, @void, @eth={@multicast, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x36) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 578.994143][T13074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x5211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x7}}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x14, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:52:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) [ 579.486857][T13094] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:20 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:20 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000400f1ff0a000100727376703600000038000200140002"], 0x68}}, 0x0) r6 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=[@iv={0x0, 0x117, 0x2, 0x0, "15dc91768c78ba00960b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa0f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da"}, @op, @assoc, @assoc, @op, @op]}], 0x4924924924924b3, 0x0) 06:52:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) [ 579.655897][T13104] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x3d, 0x4, 0x7, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) 06:52:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) [ 579.794547][T13121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 579.914579][T13132] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 06:52:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) [ 580.019133][T13132] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 580.092094][T13121] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 580.129294][T13138] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 06:52:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 580.193606][T13138] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 06:52:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x44}}, 0x0) 06:52:21 executing program 1: clone(0x80004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 06:52:21 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:21 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)={0x138, 0x0, 0x0, [{0x0, 0x0, 0x3, 0x0, '\\\'['}, {}, {0x0, 0x0, 0x1, 0x0, '['}, {0x0, 0x0, 0x1, 0x0, ']'}, {0x0, 0x0, 0xd, 0x0, '/proc/mdstat\x00'}, {0x0, 0x0, 0x21, 0x0, '/proc/sys/net/ipv4/vs/drop_entry\x00'}, {0x0, 0x0, 0xd, 0x0, '/proc/mdstat\x00'}, {0x0, 0x0, 0x1, 0x0, ','}]}, 0x138) 06:52:21 executing program 1: syz_emit_ethernet(0xc2, &(0x7f0000000240)={@link_local, @remote, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "2a9cef7467da32fb3b58675aeccab854c2bf441913b77e880200d1bbab2d69da", "dd22ab4434d1204b35fe600c453181ab4e837138dd64ca62a5cdc3daa65812c91bce719044948b353d0fb0c8e9d9e836", "49f016ff8b437918f12c0fd5328c47fcba03e64b16ba9d165ed6b597", {"0d94f3ec20e701450e07c12a9fd4f424", "2f93cb553a59f6b41fff517fb6092019"}}}}}}}, 0x0) 06:52:21 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 06:52:21 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @mcast2, 0x2}, 0x1c) 06:52:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:22 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') sendfile(r0, r1, 0x0, 0x1) 06:52:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:52:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:22 executing program 4: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) msgsnd(r0, &(0x7f00000008c0)=ANY=[@ANYRES32=r1], 0x1, 0x0) msgrcv(r0, &(0x7f0000000600)=ANY=[], 0x27, 0x3, 0x0) 06:52:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:23 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) r2 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r2, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 06:52:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffe2, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 06:52:23 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:23 executing program 1: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x84) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 06:52:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r2 = dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x17) 06:52:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) 06:52:23 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x40) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x0, 0x0) 06:52:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:24 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)=ANY=[], 0x319abb17, 0x0, 0x0) 06:52:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="14000000020109"], 0x14}], 0x1}, 0x0) 06:52:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:24 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="0205000002"], 0x10}}, 0x0) [ 584.115491][T13329] __nla_validate_parse: 8 callbacks suppressed [ 584.115522][T13329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) [ 584.398520][T13331] not chained 10000 origins [ 584.403102][T13331] CPU: 1 PID: 13331 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 584.411779][T13331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 584.421845][T13331] Call Trace: [ 584.425162][T13331] dump_stack+0x1df/0x240 [ 584.429535][T13331] kmsan_internal_chain_origin+0x6f/0x130 [ 584.435276][T13331] ? kmsan_get_metadata+0x4f/0x180 [ 584.440419][T13331] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 584.446339][T13331] ? __msan_poison_alloca+0xf0/0x120 [ 584.451652][T13331] ? kmsan_get_metadata+0x4f/0x180 [ 584.456793][T13331] ? kmsan_get_metadata+0x4f/0x180 [ 584.461930][T13331] ? kmsan_set_origin_checked+0x95/0xf0 [ 584.467502][T13331] ? kmsan_get_metadata+0x4f/0x180 [ 584.472643][T13331] ? kmsan_get_metadata+0x4f/0x180 [ 584.477787][T13331] ? kmsan_set_origin_checked+0x95/0xf0 [ 584.483386][T13331] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 584.489500][T13331] ? _copy_from_user+0x15b/0x260 [ 584.498802][T13331] ? kmsan_get_metadata+0x4f/0x180 [ 584.503960][T13331] __msan_chain_origin+0x50/0x90 [ 584.508930][T13331] do_recvmmsg+0x105a/0x1ee0 [ 584.513612][T13331] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 584.519441][T13331] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 584.525625][T13331] ? get_timespec64+0x24c/0x2e0 [ 584.530508][T13331] __se_sys_recvmmsg+0x25d/0x350 [ 584.535483][T13331] __x64_sys_recvmmsg+0x62/0x80 [ 584.540387][T13331] do_syscall_64+0xb0/0x150 [ 584.544919][T13331] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 584.550817][T13331] RIP: 0033:0x45c1d9 [ 584.554707][T13331] Code: Bad RIP value. [ 584.558776][T13331] RSP: 002b:00007f0ea1e2ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 584.567197][T13331] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 584.575185][T13331] RDX: 00000000000006f5 RSI: 0000000020000440 RDI: 0000000000000003 [ 584.583166][T13331] RBP: 000000000078bf50 R08: 0000000020000480 R09: 0000000000000000 [ 584.591317][T13331] R10: 0000002000000022 R11: 0000000000000246 R12: 000000000078bf0c [ 584.599298][T13331] R13: 0000000000c9fb6f R14: 00007f0ea1e2b9c0 R15: 000000000078bf0c [ 584.607290][T13331] Uninit was stored to memory at: [ 584.612335][T13331] kmsan_internal_chain_origin+0xad/0x130 [ 584.618088][T13331] __msan_chain_origin+0x50/0x90 [ 584.623037][T13331] do_recvmmsg+0x105a/0x1ee0 [ 584.627635][T13331] __se_sys_recvmmsg+0x25d/0x350 [ 584.632583][T13331] __x64_sys_recvmmsg+0x62/0x80 [ 584.637441][T13331] do_syscall_64+0xb0/0x150 [ 584.641949][T13331] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 584.647830][T13331] [ 584.650151][T13331] Uninit was stored to memory at: [ 584.655178][T13331] kmsan_internal_chain_origin+0xad/0x130 [ 584.660897][T13331] __msan_chain_origin+0x50/0x90 [ 584.665852][T13331] do_recvmmsg+0x105a/0x1ee0 [ 584.670444][T13331] __se_sys_recvmmsg+0x25d/0x350 [ 584.675393][T13331] __x64_sys_recvmmsg+0x62/0x80 [ 584.680256][T13331] do_syscall_64+0xb0/0x150 [ 584.684763][T13331] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 584.690643][T13331] [ 584.692963][T13331] Uninit was stored to memory at: [ 584.698863][T13331] kmsan_internal_chain_origin+0xad/0x130 [ 584.708670][T13331] __msan_chain_origin+0x50/0x90 [ 584.713615][T13331] do_recvmmsg+0x105a/0x1ee0 [ 584.718208][T13331] __se_sys_recvmmsg+0x25d/0x350 [ 584.723155][T13331] __x64_sys_recvmmsg+0x62/0x80 [ 584.728009][T13331] do_syscall_64+0xb0/0x150 [ 584.732521][T13331] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 584.738400][T13331] [ 584.740721][T13331] Uninit was stored to memory at: [ 584.745751][T13331] kmsan_internal_chain_origin+0xad/0x130 [ 584.751470][T13331] __msan_chain_origin+0x50/0x90 [ 584.756413][T13331] do_recvmmsg+0x105a/0x1ee0 [ 584.761009][T13331] __se_sys_recvmmsg+0x25d/0x350 [ 584.765945][T13331] __x64_sys_recvmmsg+0x62/0x80 [ 584.770798][T13331] do_syscall_64+0xb0/0x150 [ 584.775312][T13331] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 584.781192][T13331] [ 584.783516][T13331] Uninit was stored to memory at: [ 584.788544][T13331] kmsan_internal_chain_origin+0xad/0x130 [ 584.794273][T13331] __msan_chain_origin+0x50/0x90 [ 584.799388][T13331] do_recvmmsg+0x105a/0x1ee0 [ 584.803981][T13331] __se_sys_recvmmsg+0x25d/0x350 [ 584.808921][T13331] __x64_sys_recvmmsg+0x62/0x80 [ 584.813777][T13331] do_syscall_64+0xb0/0x150 [ 584.818302][T13331] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 584.824184][T13331] [ 584.826505][T13331] Uninit was stored to memory at: [ 584.831555][T13331] kmsan_internal_chain_origin+0xad/0x130 [ 584.837277][T13331] __msan_chain_origin+0x50/0x90 [ 584.842215][T13331] do_recvmmsg+0x105a/0x1ee0 [ 584.846812][T13331] __se_sys_recvmmsg+0x25d/0x350 [ 584.851749][T13331] __x64_sys_recvmmsg+0x62/0x80 [ 584.856601][T13331] do_syscall_64+0xb0/0x150 [ 584.861110][T13331] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 584.866989][T13331] [ 584.869322][T13331] Uninit was stored to memory at: [ 584.874353][T13331] kmsan_internal_chain_origin+0xad/0x130 [ 584.880078][T13331] __msan_chain_origin+0x50/0x90 [ 584.885017][T13331] do_recvmmsg+0x105a/0x1ee0 [ 584.889611][T13331] __se_sys_recvmmsg+0x25d/0x350 [ 584.894568][T13331] __x64_sys_recvmmsg+0x62/0x80 06:52:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) [ 584.899423][T13331] do_syscall_64+0xb0/0x150 [ 584.903925][T13331] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 584.909805][T13331] [ 584.912132][T13331] Local variable ----msg_sys@do_recvmmsg created at: [ 584.918830][T13331] do_recvmmsg+0xc5/0x1ee0 [ 584.923249][T13331] do_recvmmsg+0xc5/0x1ee0 06:52:25 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 06:52:25 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='}'], 0x2000, 0x0) msgrcv(0x0, 0x0, 0x319abb17, 0x0, 0x0) 06:52:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000140), &(0x7f00000001c0)=0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x1, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r0, &(0x7f0000000040)='./file0/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="0200000001000200000000000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=r2, @ANYBLOB="1000010000000000"], 0x6c, 0x0) r3 = socket(0x15, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r4) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x2}, [{0x2, 0x4}, {0x2, 0x3}, {0x2, 0x5}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x2, 0x3}, {}], {}, [{0x8, 0x5, r4}], {0x10, 0x1}, {0x20, 0x6}}, 0x6c, 0x0) getgroups(0x5, &(0x7f00000002c0)=[r2, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) r5 = getegid() setxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x6}, {0x2, 0xa}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x5, r5}], {0x10, 0x4}, {0x20, 0x6}}, 0x4c, 0x1) renameat2(r0, 0x0, r0, 0x0, 0x0) 06:52:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x7f, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 06:52:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000140), &(0x7f00000001c0)=0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x1, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r0, &(0x7f0000000040)='./file0/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="0200000001000200000000000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="0200", @ANYRES32=r2, @ANYBLOB="1000010000000000"], 0x6c, 0x0) r3 = socket(0x15, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r4) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x2}, [{0x2, 0x4}, {0x2, 0x3}, {0x2, 0x5}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x2, 0x3}, {}], {}, [{0x8, 0x5, r4}], {0x10, 0x1}, {0x20, 0x6}}, 0x6c, 0x0) getgroups(0x5, &(0x7f00000002c0)=[r2, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) r5 = getegid() setxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x1}, [{0x2, 0x2}, {0x2, 0x6}, {0x2, 0xa}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x5, r5}], {0x10, 0x4}, {0x20, 0x6}}, 0x4c, 0x1) renameat2(r0, 0x0, r0, 0x0, 0x0) 06:52:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, 0x0) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:26 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000300)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "a31959", 0x14, 0x6, 0x0, @private0, @rand_addr=' \x01\x00', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:52:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) eventfd(0x8) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0xfffffffffffffbff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl(0xffffffffffffffff, 0x8916, &(0x7f0000000400)="2f78db4910ba9093227a99e6a47f89610134639c769740ea921a8ed66ea6b315c4c343e66b9681f7b4f416d0b94197e2952f0a013325acba9e40dd6dd36bf683062b16d05353059f8fb91d000000809a04f6b06f401e59752569775555fea7e6e15efa0ead9f86c7d106d9673274d5eb1c32e961b393f90453c2439ca1925e22fc46e863314f76dbb1dcbd64de3999deb929cef338ebf5adc1b16b323d4246b5cd766c9a071307735e61270180000000000000ea90032bf27fe016950b72af4427507d53a5f3f5dfd3bc3f2e109a00"/221) 06:52:26 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='}'], 0x2000, 0x0) msgrcv(0x0, 0x0, 0x319abb17, 0x0, 0x0) 06:52:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, 0x0) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:27 executing program 4: [ 586.493312][T13398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:27 executing program 1: 06:52:27 executing program 2: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='}'], 0x2000, 0x0) msgrcv(0x0, 0x0, 0x319abb17, 0x0, 0x0) 06:52:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:27 executing program 1: 06:52:27 executing program 4: 06:52:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, 0x0) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) [ 587.073902][T13422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)) 06:52:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, 0x0) 06:52:27 executing program 1: ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 06:52:28 executing program 4: 06:52:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040), 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, 0x0) 06:52:28 executing program 1: 06:52:28 executing program 2: 06:52:28 executing program 4: [ 587.906300][T13449] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:28 executing program 1: 06:52:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, 0x0) 06:52:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040), 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:28 executing program 2: 06:52:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:28 executing program 4: 06:52:29 executing program 1: [ 588.505853][T13477] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:29 executing program 2: 06:52:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040), 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:29 executing program 4: 06:52:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:29 executing program 2: 06:52:29 executing program 1: 06:52:29 executing program 4: 06:52:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) [ 589.164017][T13497] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:29 executing program 4: 06:52:29 executing program 2: 06:52:29 executing program 1: 06:52:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffef0}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0x48a, 0x0, 0x3, 0x8, 0x345]}) 06:52:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:30 executing program 4: [ 589.693266][T13517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:30 executing program 2: 06:52:30 executing program 1: 06:52:30 executing program 3: 06:52:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:30 executing program 4: 06:52:30 executing program 2: 06:52:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:30 executing program 1: [ 590.252637][T13539] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:30 executing program 3: 06:52:31 executing program 4: 06:52:31 executing program 2: 06:52:31 executing program 1: 06:52:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:31 executing program 2: 06:52:31 executing program 3: 06:52:31 executing program 4: 06:52:31 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 590.964503][T13560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:31 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x181001, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 06:52:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x3, &(0x7f0000000000)=@framed={{}, [@func, @map={0x18, 0x0, 0x2}, @exit]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:52:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 06:52:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:31 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6tnl0\x00', 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000001500)=[{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1}, 0x10, 0x0}], 0x1, 0x0) [ 591.470319][T13583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:32 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) 06:52:32 executing program 2: r0 = socket(0x1e, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) 06:52:32 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab08) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 06:52:32 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000a40)={0x8, {"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", 0x1000}}, 0x1006) 06:52:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:32 executing program 2: r0 = socket(0x1e, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x3f) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) recvmsg(r2, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x122) 06:52:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', 0x0, &(0x7f0000000200)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) 06:52:32 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) sendto$l2tp6(r0, &(0x7f0000000080)="89f99ae4f00a3a3ea42c92fd30aad8da810e5715199f7217cadf43702ce380a2d424b1e3ae909b14", 0x28, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x1f}, 0x20) 06:52:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:32 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000290040003b1000000022000000000000180000000000000029"], 0x30}}], 0x2, 0x0) 06:52:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:32 executing program 2: r0 = socket(0x1e, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040), 0x3f) 06:52:32 executing program 3: r0 = msgget$private(0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 06:52:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_tree(r0, &(0x7f0000000100)='./file0\x00', 0x0) 06:52:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)="0ca64e0c9cdc4f5c2df7d93022b70d825039976c22e07770b67a704f6137ffb1e38c8172908602b3", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000290040003b100000002200000000000018000000000000002900000004"], 0x30}}], 0x2, 0x0) 06:52:33 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0xe) 06:52:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$l2tp6(r0, &(0x7f0000000080)="89f99ae4f00a3a3ea42c92fd30aad8da810e5715199f7217cadf43702ce380a2d424b1e3ae909b14", 0x28, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x1f}, 0x20) 06:52:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 06:52:33 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) setreuid(r3, 0xffffffffffffffff) 06:52:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000fffffffe) 06:52:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) [ 593.129396][T13651] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000540)=""/228, 0xe4}], 0x1) r1 = dup(r0) shutdown(r1, 0x0) 06:52:33 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 06:52:34 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {0x0}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0x2000) 06:52:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9}]}, 0x28}}, 0x0) 06:52:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:34 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x4c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000fffffffe) [ 593.674890][T13680] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r1) 06:52:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100), 0x4) 06:52:34 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3d, &(0x7f0000000000), 0x4) 06:52:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:34 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000200)={0x8000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 594.170963][T13705] sctp: [Deprecated]: syz-executor.1 (pid 13705) Use of int in maxseg socket option. [ 594.170963][T13705] Use struct sctp_assoc_value instead [ 594.190990][T13706] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:34 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x5}) 06:52:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, 0x0, 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:34 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:52:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x33, &(0x7f0000000000), 0x4) 06:52:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x1) [ 594.632103][T13724] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, 0x0, 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:35 executing program 1: 06:52:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000a03000000000000000000000102000000080000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 06:52:35 executing program 4: 06:52:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, 0x0, 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:35 executing program 2: [ 595.152977][T13744] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:35 executing program 4: 06:52:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) 06:52:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000200)={0xf000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 06:52:36 executing program 1: 06:52:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) [ 595.631044][T13764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:36 executing program 4: 06:52:36 executing program 1: 06:52:36 executing program 3: 06:52:36 executing program 2: 06:52:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:36 executing program 4: 06:52:36 executing program 1: [ 596.080630][T13777] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:36 executing program 3: 06:52:36 executing program 2: 06:52:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:36 executing program 4: 06:52:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:36 executing program 1: [ 596.531789][T13792] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:37 executing program 2: 06:52:37 executing program 3: 06:52:37 executing program 4: 06:52:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r4, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:37 executing program 1: 06:52:37 executing program 4: 06:52:37 executing program 2: 06:52:37 executing program 3: [ 596.960585][T13807] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:37 executing program 4: 06:52:37 executing program 1: 06:52:37 executing program 2: 06:52:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:37 executing program 3: 06:52:38 executing program 4: 06:52:38 executing program 1: 06:52:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) [ 597.487691][T13825] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:38 executing program 2: 06:52:38 executing program 3: 06:52:38 executing program 1: 06:52:38 executing program 2: 06:52:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:38 executing program 4: 06:52:38 executing program 2: 06:52:38 executing program 3: [ 598.067313][T13846] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:38 executing program 1: 06:52:38 executing program 4: 06:52:38 executing program 2: 06:52:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:39 executing program 1: 06:52:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:39 executing program 3: 06:52:39 executing program 4: [ 598.596861][T13862] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:39 executing program 2: 06:52:39 executing program 1: 06:52:39 executing program 3: 06:52:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:39 executing program 4: 06:52:39 executing program 1: 06:52:39 executing program 2: 06:52:39 executing program 3: 06:52:39 executing program 1: 06:52:40 executing program 2: 06:52:40 executing program 4: 06:52:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:40 executing program 3: [ 599.674558][T13899] __nla_validate_parse: 1 callbacks suppressed [ 599.674588][T13899] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:40 executing program 1: 06:52:40 executing program 4: 06:52:40 executing program 2: 06:52:40 executing program 3: 06:52:40 executing program 1: 06:52:40 executing program 2: 06:52:40 executing program 4: 06:52:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:40 executing program 3: [ 600.269690][T13919] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:40 executing program 1: 06:52:40 executing program 2: 06:52:40 executing program 4: 06:52:41 executing program 3: 06:52:41 executing program 1: 06:52:41 executing program 2: 06:52:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:41 executing program 4: 06:52:41 executing program 1: [ 600.874523][T13940] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:41 executing program 3: 06:52:41 executing program 2: 06:52:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:41 executing program 1: 06:52:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:41 executing program 3: 06:52:41 executing program 4: 06:52:41 executing program 2: [ 601.405822][T13958] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:42 executing program 1: 06:52:42 executing program 3: 06:52:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:42 executing program 4: 06:52:42 executing program 1: 06:52:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:42 executing program 2: 06:52:42 executing program 3: 06:52:42 executing program 4: [ 601.903117][T13973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:42 executing program 1: 06:52:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@remote]}}}], 0x28}}], 0x1, 0x0) 06:52:42 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 06:52:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:42 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x12, 0x0, 0x17b) 06:52:42 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r3, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x30}}, 0x0) [ 602.442707][T13992] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:43 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) [ 602.603423][T14000] tipc: Enabling not permitted [ 602.609509][T14000] tipc: Enabling of bearer rejected, failed to enable media 06:52:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x7, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:52:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r0, &(0x7f0000000400)="ac6685f703887e9275d808678dee734183c5c0f08426a78d51a84b563f2da593eb0769101fd62f4d20156994bb2a26d72d6e1ead5a88dcc6ab70e8ce1b45", 0x3e) 06:52:43 executing program 1: syz_open_dev$video4linux(0x0, 0x0, 0x0) getpid() creat(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f00000003c0)={0x1}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x100000001) [ 603.022698][T14012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002040)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@remote, @private0]}}}], 0x38}}], 0x1, 0x0) 06:52:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x26}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 06:52:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000002800270d0000000000000000a7dc9f05", @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x46c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x43c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}, @TCA_CGROUP_ACT={0x30, 0x1, [@m_xt={0x2c, 0x1a, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x46c}}, 0x0) 06:52:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000008080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)=[@assoc={0x18}], 0x18}], 0x1, 0x0) 06:52:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x3}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f0000000900)=ANY=[@ANYRES32=0x0, @ANYBLOB="a8c5c7"], 0x8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r1, r2, 0x0) 06:52:44 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x17b) 06:52:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x80000002) [ 603.977848][T14044] ===================================================== [ 603.984877][T14044] BUG: KMSAN: uninit-value in nfnetlink_rcv+0x2f5/0x3ad0 [ 603.991927][T14044] CPU: 1 PID: 14044 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 604.000611][T14044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 604.010668][T14044] Call Trace: [ 604.013979][T14044] dump_stack+0x1df/0x240 [ 604.018338][T14044] kmsan_report+0xf7/0x1e0 [ 604.022773][T14044] __msan_warning+0x58/0xa0 [ 604.027294][T14044] nfnetlink_rcv+0x2f5/0x3ad0 [ 604.031980][T14044] ? kmsan_get_metadata+0x11d/0x180 [ 604.037195][T14044] ? local_bh_enable+0x36/0x40 [ 604.041997][T14044] ? __dev_queue_xmit+0x338e/0x3b20 [ 604.047231][T14044] ? kmsan_get_metadata+0x11d/0x180 [ 604.052472][T14044] ? skb_clone+0x404/0x5d0 [ 604.056900][T14044] ? kmsan_get_metadata+0x11d/0x180 [ 604.062111][T14044] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 604.067931][T14044] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 604.074025][T14044] ? netlink_deliver_tap+0xdab/0xe90 [ 604.079344][T14044] ? kmsan_set_origin_checked+0x95/0xf0 [ 604.084905][T14044] ? kmsan_get_metadata+0x11d/0x180 [ 604.090118][T14044] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 604.095939][T14044] netlink_unicast+0xf9e/0x1100 [ 604.100833][T14044] ? nfnetlink_net_exit_batch+0x280/0x280 [ 604.106578][T14044] netlink_sendmsg+0x1246/0x14d0 [ 604.111557][T14044] ? netlink_getsockopt+0x1440/0x1440 [ 604.116935][T14044] kernel_sendmsg+0x433/0x440 [ 604.121645][T14044] sock_no_sendpage+0x235/0x300 [ 604.126531][T14044] ? sock_no_mmap+0x30/0x30 [ 604.131050][T14044] sock_sendpage+0x1e1/0x2c0 [ 604.135679][T14044] pipe_to_sendpage+0x38c/0x4c0 [ 604.140572][T14044] ? sock_fasync+0x250/0x250 [ 604.145194][T14044] __splice_from_pipe+0x565/0xf00 [ 604.150236][T14044] ? generic_splice_sendpage+0x2d0/0x2d0 [ 604.155928][T14044] generic_splice_sendpage+0x1d5/0x2d0 [ 604.161425][T14044] ? iter_file_splice_write+0x1800/0x1800 [ 604.167166][T14044] direct_splice_actor+0x1fd/0x580 [ 604.172303][T14044] ? kmsan_get_metadata+0x4f/0x180 [ 604.177442][T14044] splice_direct_to_actor+0x6b2/0xf50 [ 604.182846][T14044] ? do_splice_direct+0x580/0x580 [ 604.187918][T14044] do_splice_direct+0x342/0x580 [ 604.192827][T14044] do_sendfile+0x101b/0x1d40 [ 604.197469][T14044] __se_sys_sendfile64+0x2bb/0x360 [ 604.202615][T14044] __x64_sys_sendfile64+0x56/0x70 [ 604.207685][T14044] do_syscall_64+0xb0/0x150 [ 604.212216][T14044] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 604.218129][T14044] RIP: 0033:0x45c1d9 [ 604.222018][T14044] Code: Bad RIP value. [ 604.226103][T14044] RSP: 002b:00007f5fb5a44c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 604.234521][T14044] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 604.242556][T14044] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 604.250536][T14044] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 604.258521][T14044] R10: 0000000080000002 R11: 0000000000000246 R12: 000000000078bf0c [ 604.266506][T14044] R13: 0000000000c9fb6f R14: 00007f5fb5a459c0 R15: 000000000078bf0c [ 604.274502][T14044] [ 604.276828][T14044] Uninit was stored to memory at: [ 604.281860][T14044] kmsan_internal_chain_origin+0xad/0x130 [ 604.287585][T14044] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 604.293567][T14044] kmsan_memcpy_metadata+0xb/0x10 [ 604.298594][T14044] __msan_memcpy+0x43/0x50 [ 604.303038][T14044] _copy_from_iter_full+0xbfe/0x13b0 [ 604.308342][T14044] netlink_sendmsg+0xfaa/0x14d0 [ 604.313197][T14044] kernel_sendmsg+0x433/0x440 [ 604.317886][T14044] sock_no_sendpage+0x235/0x300 [ 604.322742][T14044] sock_sendpage+0x1e1/0x2c0 [ 604.327339][T14044] pipe_to_sendpage+0x38c/0x4c0 [ 604.332190][T14044] __splice_from_pipe+0x565/0xf00 [ 604.337216][T14044] generic_splice_sendpage+0x1d5/0x2d0 [ 604.342677][T14044] direct_splice_actor+0x1fd/0x580 [ 604.347797][T14044] splice_direct_to_actor+0x6b2/0xf50 [ 604.353198][T14044] do_splice_direct+0x342/0x580 [ 604.358052][T14044] do_sendfile+0x101b/0x1d40 [ 604.362647][T14044] __se_sys_sendfile64+0x2bb/0x360 [ 604.367812][T14044] __x64_sys_sendfile64+0x56/0x70 [ 604.372844][T14044] do_syscall_64+0xb0/0x150 [ 604.377352][T14044] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 604.383262][T14044] [ 604.385593][T14044] Uninit was created at: [ 604.392807][T14044] kmsan_save_stack_with_flags+0x3c/0x90 [ 604.398447][T14044] kmsan_alloc_page+0xb9/0x180 [ 604.403216][T14044] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 604.409408][T14044] alloc_pages_current+0x672/0x990 [ 604.414522][T14044] push_pipe+0x605/0xb70 [ 604.418764][T14044] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 604.424486][T14044] do_splice_to+0x4fc/0x14f0 [ 604.429080][T14044] splice_direct_to_actor+0x45c/0xf50 [ 604.434461][T14044] do_splice_direct+0x342/0x580 [ 604.439321][T14044] do_sendfile+0x101b/0x1d40 [ 604.443930][T14044] __se_sys_sendfile64+0x2bb/0x360 [ 604.449048][T14044] __x64_sys_sendfile64+0x56/0x70 [ 604.454084][T14044] do_syscall_64+0xb0/0x150 [ 604.458592][T14044] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 604.464503][T14044] ===================================================== [ 604.471433][T14044] Disabling lock debugging due to kernel taint [ 604.477611][T14044] Kernel panic - not syncing: panic_on_warn set ... [ 604.484227][T14044] CPU: 1 PID: 14044 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 604.494285][T14044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 604.504376][T14044] Call Trace: [ 604.507690][T14044] dump_stack+0x1df/0x240 [ 604.512047][T14044] panic+0x3d5/0xc3e [ 604.515989][T14044] kmsan_report+0x1df/0x1e0 [ 604.520512][T14044] __msan_warning+0x58/0xa0 [ 604.525030][T14044] nfnetlink_rcv+0x2f5/0x3ad0 [ 604.529719][T14044] ? kmsan_get_metadata+0x11d/0x180 [ 604.534945][T14044] ? local_bh_enable+0x36/0x40 [ 604.539734][T14044] ? __dev_queue_xmit+0x338e/0x3b20 [ 604.544940][T14044] ? kmsan_get_metadata+0x11d/0x180 [ 604.550172][T14044] ? skb_clone+0x404/0x5d0 [ 604.554595][T14044] ? kmsan_get_metadata+0x11d/0x180 [ 604.559806][T14044] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 604.565640][T14044] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 604.575118][T14044] ? netlink_deliver_tap+0xdab/0xe90 [ 604.580433][T14044] ? kmsan_set_origin_checked+0x95/0xf0 [ 604.586012][T14044] ? kmsan_get_metadata+0x11d/0x180 [ 604.591224][T14044] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 604.597043][T14044] netlink_unicast+0xf9e/0x1100 [ 604.601925][T14044] ? nfnetlink_net_exit_batch+0x280/0x280 [ 604.607664][T14044] netlink_sendmsg+0x1246/0x14d0 [ 604.612641][T14044] ? netlink_getsockopt+0x1440/0x1440 [ 604.618035][T14044] kernel_sendmsg+0x433/0x440 [ 604.622741][T14044] sock_no_sendpage+0x235/0x300 [ 604.627620][T14044] ? sock_no_mmap+0x30/0x30 [ 604.632128][T14044] sock_sendpage+0x1e1/0x2c0 [ 604.636745][T14044] pipe_to_sendpage+0x38c/0x4c0 [ 604.641608][T14044] ? sock_fasync+0x250/0x250 [ 604.646228][T14044] __splice_from_pipe+0x565/0xf00 [ 604.651265][T14044] ? generic_splice_sendpage+0x2d0/0x2d0 [ 604.656940][T14044] generic_splice_sendpage+0x1d5/0x2d0 [ 604.662434][T14044] ? iter_file_splice_write+0x1800/0x1800 [ 604.668164][T14044] direct_splice_actor+0x1fd/0x580 [ 604.673293][T14044] ? kmsan_get_metadata+0x4f/0x180 [ 604.678420][T14044] splice_direct_to_actor+0x6b2/0xf50 [ 604.683794][T14044] ? do_splice_direct+0x580/0x580 [ 604.688859][T14044] do_splice_direct+0x342/0x580 [ 604.693748][T14044] do_sendfile+0x101b/0x1d40 [ 604.698385][T14044] __se_sys_sendfile64+0x2bb/0x360 [ 604.703523][T14044] __x64_sys_sendfile64+0x56/0x70 [ 604.708557][T14044] do_syscall_64+0xb0/0x150 [ 604.713068][T14044] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 604.718963][T14044] RIP: 0033:0x45c1d9 [ 604.722843][T14044] Code: Bad RIP value. [ 604.726901][T14044] RSP: 002b:00007f5fb5a44c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 604.735321][T14044] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 604.743293][T14044] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 604.751264][T14044] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 604.759263][T14044] R10: 0000000080000002 R11: 0000000000000246 R12: 000000000078bf0c [ 604.767239][T14044] R13: 0000000000c9fb6f R14: 00007f5fb5a459c0 R15: 000000000078bf0c [ 604.776426][T14044] Kernel Offset: 0xe600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 604.787961][T14044] Rebooting in 86400 seconds..