Warning: Permanently added '10.128.1.29' (ECDSA) to the list of known hosts. 2020/07/17 18:11:40 fuzzer started 2020/07/17 18:11:40 dialing manager at 10.128.0.26:41463 2020/07/17 18:11:41 syscalls: 2944 2020/07/17 18:11:41 code coverage: enabled 2020/07/17 18:11:41 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 18:11:41 extra coverage: enabled 2020/07/17 18:11:41 setuid sandbox: enabled 2020/07/17 18:11:41 namespace sandbox: enabled 2020/07/17 18:11:41 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/17 18:11:41 fault injection: enabled 2020/07/17 18:11:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 18:11:41 net packet injection: enabled 2020/07/17 18:11:41 net device setup: enabled 2020/07/17 18:11:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 18:11:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 18:11:41 USB emulation: /dev/raw-gadget does not exist 18:11:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, 0x0) syzkaller login: [ 135.587219][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 135.854294][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 136.071170][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.080277][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.090753][ T8454] device bridge_slave_0 entered promiscuous mode [ 136.102894][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.110135][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.120173][ T8454] device bridge_slave_1 entered promiscuous mode [ 136.165520][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.180473][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.232077][ T8454] team0: Port device team_slave_0 added [ 136.245010][ T8454] team0: Port device team_slave_1 added [ 136.294988][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.302098][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.329233][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.345510][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.353747][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.381563][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.630648][ T8454] device hsr_slave_0 entered promiscuous mode [ 136.754857][ T8454] device hsr_slave_1 entered promiscuous mode [ 137.225585][ T8454] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 137.400971][ T8454] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 137.440921][ T8454] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 137.538931][ T8454] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 137.826336][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.866583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.875690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.899396][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.927348][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.937218][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.947898][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.956202][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.013445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.022830][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.032994][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.044107][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.051336][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.060814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.072839][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.084967][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.095729][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.106264][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.116956][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.137778][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.148353][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.158584][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.180306][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.190297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.217368][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.284190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.292161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.312465][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.354895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.365213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.409423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.419755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.438486][ T8454] device veth0_vlan entered promiscuous mode [ 138.457996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.467006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.482614][ T8454] device veth1_vlan entered promiscuous mode [ 138.536548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.548715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.558275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.568459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.588372][ T8454] device veth0_macvtap entered promiscuous mode [ 138.606860][ T8454] device veth1_macvtap entered promiscuous mode [ 138.644883][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.657128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.667839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.677154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.687067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.716325][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.724827][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.734848][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.876306][ T8658] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:11:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, 0x0) 18:11:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, 0x0) 18:11:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, 0x0) 18:11:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xd, 0x627}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) 18:11:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xd, 0x627}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) 18:11:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xd, 0x627}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) 18:11:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xd, 0x627}, @IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) 18:11:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xdd, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)={0x3, 0x3}) 18:11:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xdd, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)={0x3, 0x3}) 18:11:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xdd, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)={0x3, 0x3}) 18:11:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xdd, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)={0x3, 0x3}) 18:11:57 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) unshare(0x600) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 18:11:57 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) unshare(0x600) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 18:11:58 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) unshare(0x600) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 18:11:58 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) unshare(0x600) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 18:11:58 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) unshare(0x600) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 18:11:58 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) unshare(0x600) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 18:11:58 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) unshare(0x600) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 18:11:58 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) unshare(0x600) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 18:11:58 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) unshare(0x600) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 18:11:59 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) unshare(0x600) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 18:11:59 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) unshare(0x600) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 18:11:59 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) unshare(0x600) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 18:11:59 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) unshare(0x600) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 18:11:59 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) unshare(0x600) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 18:12:00 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) unshare(0x600) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 18:12:00 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) unshare(0x600) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 18:12:00 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) unshare(0x600) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 18:12:00 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) unshare(0x600) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 18:12:00 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chroot(&(0x7f00000003c0)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) unshare(0x600) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) fchdir(r0) 18:12:01 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETAF(r0, 0x80045430, 0x0) 18:12:01 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) fadvise64(r0, 0x0, 0x8000000000000001, 0x0) 18:12:01 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETAF(r0, 0x80045430, 0x0) 18:12:01 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETAF(r0, 0x80045430, 0x0) 18:12:01 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETAF(r0, 0x80045430, 0x0) 18:12:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 145.311987][ T8792] IPVS: ftp: loaded support on port[0] = 21 [ 145.973020][ T8792] chnl_net:caif_netlink_parms(): no params data found 18:12:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 146.448940][ T8792] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.460171][ T8792] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.470033][ T8792] device bridge_slave_0 entered promiscuous mode 18:12:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 146.508107][ T8792] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.516126][ T8792] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.525762][ T8792] device bridge_slave_1 entered promiscuous mode [ 146.636520][ T8792] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.655593][ T8792] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.736395][ T8792] team0: Port device team_slave_0 added [ 146.981854][ T8792] team0: Port device team_slave_1 added [ 147.036713][ T8792] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.044012][ T8792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.071667][ T8792] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 18:12:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 147.108027][ T8792] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.115868][ T8792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.144098][ T8792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.269639][ T8792] device hsr_slave_0 entered promiscuous mode [ 147.314859][ T8792] device hsr_slave_1 entered promiscuous mode [ 147.382755][ T8792] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.390431][ T8792] Cannot create hsr debugfs directory 18:12:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 147.934218][ T8792] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 147.989578][ T8792] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 148.038557][ T8792] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 148.117437][ T8792] netdevsim netdevsim1 netdevsim3: renamed from eth3 18:12:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 148.547226][ T8792] 8021q: adding VLAN 0 to HW filter on device bond0 18:12:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 148.652011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.661911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.691686][ T8792] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.725950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.737015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.746792][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.754195][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.857508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.867000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.876846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.886325][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.893597][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.902683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.913907][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.924612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.935202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.945888][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.956732][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.966994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.976830][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.997894][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.009868][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.019717][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.048780][ T8792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:12:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 149.100375][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.109263][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.133741][ T8792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.188054][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.198587][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.245366][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.255625][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.275732][ T8792] device veth0_vlan entered promiscuous mode [ 149.299350][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.309189][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.329755][ T8792] device veth1_vlan entered promiscuous mode [ 149.400066][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.410029][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.419409][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.429185][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.461505][ T8792] device veth0_macvtap entered promiscuous mode [ 149.504859][ T8792] device veth1_macvtap entered promiscuous mode [ 149.584037][ T8792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.595157][ T8792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.609965][ T8792] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.619071][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.629486][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.639099][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.648974][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.720100][ T8792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.733281][ T8792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.747065][ T8792] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.758384][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.768387][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:12:06 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) fadvise64(r0, 0x0, 0x8000000000000001, 0x0) 18:12:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:06 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) fadvise64(r0, 0x0, 0x8000000000000001, 0x0) 18:12:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:07 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) fadvise64(r0, 0x0, 0x8000000000000001, 0x0) 18:12:07 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) fadvise64(r0, 0x0, 0x8000000000000001, 0x0) 18:12:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:07 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) fadvise64(r0, 0x0, 0x8000000000000001, 0x0) 18:12:07 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) fadvise64(r0, 0x0, 0x8000000000000001, 0x0) 18:12:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:11 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:12 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:12 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 157.102180][ T9286] IPVS: ftp: loaded support on port[0] = 21 18:12:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 157.765261][ T9286] chnl_net:caif_netlink_parms(): no params data found [ 158.065677][ T9286] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.075644][ T9286] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.085032][ T9286] device bridge_slave_0 entered promiscuous mode [ 158.097327][ T9286] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.105838][ T9286] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.115320][ T9286] device bridge_slave_1 entered promiscuous mode [ 158.172337][ T9286] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.190650][ T9286] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.247813][ T9286] team0: Port device team_slave_0 added [ 158.260238][ T9286] team0: Port device team_slave_1 added [ 158.316208][ T9286] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.323622][ T9286] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.350268][ T9286] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.368303][ T9286] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.376507][ T9286] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.402797][ T9286] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.530365][ T9286] device hsr_slave_0 entered promiscuous mode [ 158.604746][ T9286] device hsr_slave_1 entered promiscuous mode [ 158.732814][ T9286] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.741069][ T9286] Cannot create hsr debugfs directory [ 159.024065][ T9286] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 159.075244][ T9286] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 159.130190][ T9286] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 159.172706][ T9286] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 159.426202][ T9286] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.464619][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.473741][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.500063][ T9286] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.551529][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.561820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.571552][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.578875][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.619616][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.629306][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.639373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.649468][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.657698][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.667256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.730897][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.742141][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.753596][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.765193][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.776166][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.786591][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.796569][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.808650][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.832721][ T9286] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.846878][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.858071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.931351][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.940101][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.971691][ T9286] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.051468][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.062202][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.115446][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.125553][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.141054][ T9286] device veth0_vlan entered promiscuous mode [ 160.163368][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.172164][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.198803][ T9286] device veth1_vlan entered promiscuous mode [ 160.266210][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.275964][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 160.285388][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.295141][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.327517][ T9286] device veth0_macvtap entered promiscuous mode [ 160.346192][ T9286] device veth1_macvtap entered promiscuous mode [ 160.391351][ T9286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.402141][ T9286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.412288][ T9286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.424904][ T9286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.438528][ T9286] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.447854][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.458068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.467858][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.477871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.520838][ T9286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.531584][ T9286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.541864][ T9286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.552617][ T9286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.566491][ T9286] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.588078][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.598196][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:12:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 18:12:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:18 executing program 2: ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:18 executing program 2: ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 18:12:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:18 executing program 2: ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 18:12:19 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:20 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:20 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:20 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:21 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:21 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:21 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:21 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:22 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 18:12:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 18:12:22 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 18:12:22 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 18:12:23 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 18:12:23 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:23 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:23 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 18:12:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:24 executing program 2: ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:24 executing program 2: ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:25 executing program 2: ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:25 executing program 2: ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:25 executing program 2: ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:25 executing program 2: ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:26 executing program 2: ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:26 executing program 2: ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:12:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r0) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:26 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:27 executing program 1: ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:27 executing program 1: ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:27 executing program 2: ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:12:27 executing program 1: ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 171.253606][ T9771] IPVS: ftp: loaded support on port[0] = 21 18:12:28 executing program 1: ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:28 executing program 1: ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:28 executing program 2: ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) [ 171.730025][ T9771] chnl_net:caif_netlink_parms(): no params data found 18:12:28 executing program 1: ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 172.113348][ T9771] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.121630][ T9771] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.131116][ T9771] device bridge_slave_0 entered promiscuous mode [ 172.165596][ T9771] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.173419][ T9771] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.182882][ T9771] device bridge_slave_1 entered promiscuous mode [ 172.231535][ T9771] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.249940][ T9771] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.363460][ T9771] team0: Port device team_slave_0 added [ 172.375531][ T9771] team0: Port device team_slave_1 added [ 172.420364][ T9771] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.427857][ T9771] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.454754][ T9771] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.510848][ T9771] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.519050][ T9771] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.546541][ T9771] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.829076][ T9771] device hsr_slave_0 entered promiscuous mode [ 172.904377][ T9771] device hsr_slave_1 entered promiscuous mode [ 172.953123][ T9771] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.961116][ T9771] Cannot create hsr debugfs directory [ 173.299190][ T9771] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 173.347246][ T9771] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 173.404605][ T9771] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 173.541146][ T9771] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 173.816145][ T9771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.868324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.877617][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.912042][ T9771] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.947401][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.958062][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.967766][ T9053] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.975155][ T9053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.041734][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.051229][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.061357][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.071125][ T9053] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.078448][ T9053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.087682][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.098960][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.110172][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.121563][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.132180][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.142795][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.153346][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.163062][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.184267][ T9771] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.197215][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.207895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.217966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.230182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.293907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.301767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.327224][ T9771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.390996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.401054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.470180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.481099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.500867][ T9771] device veth0_vlan entered promiscuous mode [ 174.520276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.530273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.553889][ T9771] device veth1_vlan entered promiscuous mode [ 174.622991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.634286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.644019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.654269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.671662][ T9771] device veth0_macvtap entered promiscuous mode [ 174.713485][ T9771] device veth1_macvtap entered promiscuous mode [ 174.761793][ T9771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.772800][ T9771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.782974][ T9771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.794533][ T9771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.804601][ T9771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.815347][ T9771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.829091][ T9771] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.840220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.850144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.860895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.890171][ T9771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.904674][ T9771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.914754][ T9771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.925366][ T9771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.935449][ T9771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.946079][ T9771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.960578][ T9771] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.968809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.978859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:12:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 18:12:32 executing program 1: ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:32 executing program 2: ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:12:32 executing program 1: ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:12:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:33 executing program 2: ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:12:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 18:12:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:33 executing program 1: ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:12:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:34 executing program 2: ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:12:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:34 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:34 executing program 1: ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:12:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x40) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000001440)={0x0, 0x1, 0x0, 0x5, &(0x7f0000000000/0x4000)=nil, 0x8}) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x2, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000000)='auxv\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x5dcab000) ftruncate(r5, 0x40) sendmsg$kcm(r5, &(0x7f00000000c0)={&(0x7f00000014c0)=@pppoe={0x18, 0x0, {0x2, @empty, 'wg0\x00'}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)="f7025651ecdf0003b05900d687c5d93f4e3071962bac830e949ed6bdad4f32d54e8bd2c22421336b4252fe383551f14c3615e045fa140799bf798e26fd8bbe1e59650fb21c208daeca6d09eacb1a4a4fe554da59ee8571cd5af5863efbbfec70c809e642b716ad13388cd7e992f1ce1861a5b17837cad45cdd75ffe95155e1e2d253a1f53fc9e4d56ae057fc6e74ca6cee829736b6ad565e7aa1095ebc4f3665d4e01439005cd99a1ce7351e4dfa1950aa7758bda4ab49ea5e1e626ae9c9b6c2045fe92d5809725772559b742ef6b87b132ef6d47563190eb59e7791773797a1f38cd92d99f7e3a3d66779f4bdc4af2b617bcb894ee561781ea0dbc38198e0110e76f068b19d6c2f5bc360c9bab6d6", 0x10f}], 0x1, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x1150}, 0x24048001) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f0000000040)={0x682304c4, 0xf000}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001480)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ftruncate(r6, 0x40) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) 18:12:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="10002abd7000fedadf1003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20008010) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40080, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff, 0x1}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ftruncate(r5, 0x40) r6 = dup2(r4, r5) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:35 executing program 2: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 18:12:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:35 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='team_slave_0\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='freezer.parent_freezing\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r3, 0x8a5dc000) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0xa5f2}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x42) 18:12:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="10002abd7000fedadf1003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20008010) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40080, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff, 0x1}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ftruncate(r5, 0x40) r6 = dup2(r4, r5) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="10002abd7000fedadf1003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20008010) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40080, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff, 0x1}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ftruncate(r5, 0x40) r6 = dup2(r4, r5) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:35 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x80045519, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x402, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x2f, 0x3, 0x8, 0x4, 0x30, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @remote}, 0x1, 0x20, 0x3, 0x2}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) r4 = dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x40) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0x2, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xf566}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8980}, 0x4000084) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000040)) 18:12:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(0x0, 0x0, &(0x7f0000000080)={r2, r3+10000000}, 0x0, 0x0) 18:12:36 executing program 2: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 18:12:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="10002abd7000fedadf1003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20008010) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40080, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff, 0x1}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ftruncate(r5, 0x40) r6 = dup2(r4, r5) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="10002abd7000fedadf1003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20008010) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40080, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff, 0x1}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ftruncate(r5, 0x40) dup2(r4, r5) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000040)) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="10002abd7000fedadf1003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20008010) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40080, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff, 0x1}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ftruncate(r5, 0x40) dup2(r4, r5) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:37 executing program 2: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 18:12:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff80000001, 0x400000) r3 = getuid() ioprio_set$uid(0x3, r3, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x595000, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getrule={0x14, 0x22, 0x300, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x84}, 0x10) write$P9_RSTATu(r2, &(0x7f00000000c0)={0x57, 0x7d, 0x2, {{0x0, 0x40, 0x81, 0x20, {0x20, 0x2, 0x5}, 0x2080000, 0x7f, 0x9, 0x4, 0x1, ']', 0x7, '---#\xd7}:', 0x4, '+\x90,#', 0x1, '#'}, 0x2, '**', 0x0, 0xffffffffffffffff, r3}}, 0x57) 18:12:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="10002abd7000fedadf1003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20008010) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40080, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff, 0x1}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ftruncate(r5, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="10002abd7000fedadf1003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20008010) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40080, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff, 0x1}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r3, 0x80045519, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x5000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)="fb919ba3281bdd", 0x7, r3}, 0x68) 18:12:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="10002abd7000fedadf1003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20008010) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40080, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff, 0x1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:38 executing program 2: ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 18:12:38 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x80045519, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) userfaultfd(0x80800) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r1, 0x80045519, &(0x7f0000000280)={0x20, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x101000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000000180)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="10002abd7000fedadf1003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20008010) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40080, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff, 0x1}) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400200, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000003) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(0xffffffffffffffff, 0x40) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@delneigh={0x24, 0x1d, 0x800, 0x70bd2a, 0x25dfdbff, {0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x41}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'gretap0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a746e8830000000000000000000", @ANYRES32=r6, @ANYBLOB="00070010000000fa0000b945487700600064000000299078ac1414bb0a010102070ba0e0000001ffffffff0101832376ffffffff0a010101ac1414297f0000010a01010164010102ffffffffe000000294040100070f20ac14141aac14140dac141416860600000003000000"]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'syztnl0\x00', &(0x7f00000001c0)={'syztnl2\x00', r7, 0x80, 0x8000, 0x200, 0x1ff40000, {{0xa, 0x4, 0x2, 0x38, 0x28, 0x67, 0x0, 0xff, 0x4, 0x0, @broadcast, @empty, {[@ssrr={0x89, 0x13, 0x6c, [@loopback, @private=0xa010101, @multicast2, @broadcast]}]}}}}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000000)={0x5, 0x5, 0x6, 0x7f, 'syz1\x00', 0x1}) 18:12:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="10002abd7000fedadf1003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20008010) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40080, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 182.527059][T10214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.590567][T10218] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 18:12:39 executing program 2: ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 18:12:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="10002abd7000fedadf1003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20008010) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40080, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="10002abd7000fedadf1003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20008010) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40080, 0x0) openat$cgroup_ro(r3, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xfed7, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r2, 0x7, 0x10}, 0xc) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="10002abd7000fedadf1003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20008010) socket$inet6_tcp(0xa, 0x1, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40080, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x90, r1, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xa00}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x20044000) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:40 executing program 2: ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 18:12:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="10002abd7000fedadf1003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20008010) socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0xe4663000) ftruncate(r2, 0x40) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f00000000c0)=""/233) 18:12:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="10002abd7000fedadf1003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x20008010) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000000)={0x7, 'netpci0\x00', {0x4}, 0xf000}) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:41 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) getsockname$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0xffffffffffffffdb) 18:12:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:41 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000000)={0x7, 'netpci0\x00', {0x4}, 0xf000}) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r2, 0x80045519, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000000)=0xde) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:41 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000000)={0x7, 'netpci0\x00', {0x4}, 0xf000}) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000000)={0x7, 'netpci0\x00', {0x4}, 0xf000}) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r1, 0x80045519, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x80045519, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) dup2(0xffffffffffffffff, r5) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x28, r6, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY_COVERAGE_CLASS={0x5}, @NL80211_ATTR_WIPHY_DYN_ACK={0x4}]}, 0x28}}, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x0, 0xffffffff7fffffff, 0x1, 0x831e]}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00042dbd7000fbdbdf254c000000040087000a000600aaaaaaaaaaaa00000a000600bbbbbbbbbbbb000008000300", @ANYRES32=0x0, @ANYBLOB="b514c55b0858a78ea122a2e8d57ae7acdf48dbb875e01ded"], 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x8015) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) socket$nl_generic(0x10, 0x3, 0x10) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r2, 0x80045519, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000000)) 18:12:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={r4, 0x9514}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={r5, 0x4, 0x8000}, 0x8) dup2(r0, r0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460403070a010000000000000003000600250000008b020000000000004000000000000000ee020000000000000700000020003800010000000300010105000000e80200000300000010000000ff7f000000000000ffffffff00000000b50f00000000000001000000000000000800000000000000cbc351e1a7b9b4075387a91265197f40a316d5691e77306750b61468e0f37fd550d8665bbe5e7b2a4b567a"], 0xa3) 18:12:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r5, r3, r4}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f00000000c0)={{0x3, 0x0, @descriptor="d8ec1c62d040aaff"}, 0xc5, r4, [], "6dfdc1bd0d7d40bf550314a4c37a2bf4d11bbec0b00966fe1fab1740f65a02cb41aa6e890365a66ffda08a57e6c7aab5be0a4231d03d3ef646290d07c2770a79aaaef071fdda2bcc810cbb56db58cd1d79aa53fc125ad9fa5b81c6a172ac546d958712e969d4138185fdca33f534d70acaed2091b3cbf500894b1563b36dbf0cd371661c3cd7108e1979f1c8c28709d587272d812605392e456a588004c5e720e44622c09c44f97a014958ca3e18c8b3091e9db7ac389d385512dbb49ef99171ab988e3030"}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000)={r6, 0xc7, 0xc3}, &(0x7f0000000200)={'enc=', 'oaep', ' hash=', {'md4\x00'}}, &(0x7f0000000280)="b01f62527dd120dd21422983010f90a50f36cb326b03620993ab4840631342157f478779932c8de50d6264c4eaa338fdaacc60dd83562f90bb9a3fa40f7abde51818989637654af9dec429814209ee0d6b8210cc448f788fcce089ad8ad4093624c0822b521511500e7f19aa7948359a7e5e3e17ec853e645346e419c119734696722cc83e5b3bd891cf2f91e8bbb4098ce22261eafadfa5b3b67b3e2a605cc8cf73c81533a46d8ce296a8c51a49b5b2e80708f33401234c86ba4c14d854753d1fea3d26744da1", &(0x7f0000000380)=""/195) 18:12:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r1, 0x80045519, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getuid() ioprio_set$uid(0x3, r2, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)=0x0) fchown(r1, r2, r3) r4 = dup2(r0, r0) creat(&(0x7f00000000c0)='./file0\x00', 0x188) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)) ppoll(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x1, 0x7, 0x3, 0x8, 0x7, 0x3, 0x100000001, 0xff}, &(0x7f00000001c0)={0xcc, 0x9, 0x800, 0xfd, 0x7, 0xa32, 0x1ff, 0xa9}, &(0x7f0000000200)={0x5, 0x81ff, 0xfffffffffffffffd, 0x955, 0x81, 0x4f4, 0x1, 0x1}, &(0x7f00000002c0)={r5, r6+60000000}, &(0x7f0000000340)={&(0x7f0000000300)={[0x40]}, 0x8}) 18:12:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000140)) ppoll(0x0, 0x3b, &(0x7f0000000080), 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r2, 0x40084149, &(0x7f0000000040)=0x80000000) 18:12:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:44 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:45 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)) r2 = dup2(r1, r0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x40000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) sendmsg$NFQNL_MSG_VERDICT_BATCH(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x70, 0x3, 0x3, 0x5, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFQA_MARK={0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3ff}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x7}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x8}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x10}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xffff}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xfffffffb}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0xffff}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x4) r5 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x3800000000, 0x280000) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000140)={r5, 0x8, 0x19, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000180)=0x2) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x400, 0x4, 0x7, 0x8, 0xfff, 0x8}, 0x1c) r6 = socket$kcm(0x29, 0x2, 0x0) tee(r6, 0xffffffffffffffff, 0xe12, 0x9) 18:12:45 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000140)) ppoll(0x0, 0x3b, &(0x7f0000000080), 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r2, 0x40084149, &(0x7f0000000040)=0x80000000) 18:12:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:12:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) 18:12:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0x57}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8982, &(0x7f0000000000)={0x7, 'macsec0\x00', {0x1}, 0x884b}) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 190.550464][T10447] IPVS: ftp: loaded support on port[0] = 21 [ 191.124109][T10447] chnl_net:caif_netlink_parms(): no params data found [ 191.410951][T10447] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.418445][T10447] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.431397][T10447] device bridge_slave_0 entered promiscuous mode [ 191.486931][T10447] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.494518][T10447] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.504642][T10447] device bridge_slave_1 entered promiscuous mode [ 191.595088][T10447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.610992][T10447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.665792][T10447] team0: Port device team_slave_0 added [ 191.678584][T10447] team0: Port device team_slave_1 added [ 191.727945][T10447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.735356][T10447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.762973][T10447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.780883][T10447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.788514][T10447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.824920][T10447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.957361][T10447] device hsr_slave_0 entered promiscuous mode [ 191.994238][T10447] device hsr_slave_1 entered promiscuous mode [ 192.072995][T10447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.080938][T10447] Cannot create hsr debugfs directory [ 192.444743][T10447] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 192.502851][T10447] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 192.560146][T10447] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 192.621830][T10447] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 192.868749][T10447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.924073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.933674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.970210][T10447] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.001144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.011590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.021204][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.028715][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.074268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.083830][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.096155][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.107754][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.116015][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.125536][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.207573][T10447] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 193.218477][T10447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.236872][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.248268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.260104][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.271232][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.282667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.294378][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.306053][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.317284][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.328122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.410608][T10447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.443816][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.454534][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.464537][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.472486][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.550896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.561751][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.609739][T10447] device veth0_vlan entered promiscuous mode [ 193.619647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.630290][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.663156][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.673257][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.684475][T10447] device veth1_vlan entered promiscuous mode [ 193.768694][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.778660][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.788725][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.798745][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.841178][T10447] device veth0_macvtap entered promiscuous mode [ 193.868207][T10447] device veth1_macvtap entered promiscuous mode [ 193.920816][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.933095][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.943353][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.954654][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.965242][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.976051][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.986409][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 193.997872][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.012735][T10447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.024367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.034746][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.044784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.055513][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.102180][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.114658][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.125616][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.136901][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.147460][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.158318][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.168849][T10447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.179650][T10447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.193733][T10447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.205676][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.217711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:12:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000140)) ppoll(0x0, 0x3b, &(0x7f0000000080), 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r2, 0x40084149, &(0x7f0000000040)=0x80000000) 18:12:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:51 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:51 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) 18:12:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)=ANY=[@ANYBLOB="18000000", @ANYRES16, @ANYBLOB="030700000200000000000200000004000180"], 0x18}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012008b0154ac79f0a3f2"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x30, 0x64, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VF_PORTS={0x10, 0x18, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}]}]}]}, 0x30}}, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast1, @multicast1}, &(0x7f0000000140)=0xc) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, 0x0, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x5c}}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:52 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) 18:12:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:52 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)) ppoll(0x0, 0xfffffffffffffffe, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 18:12:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) 18:12:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:52 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x2, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 18:12:53 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:53 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 18:12:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x101001) ioctl$USBDEVFS_CONTROL(r2, 0x80045519, &(0x7f0000000040)={0x3, 0x11, 0x0, 0x0, 0x0, 0xfffffffd, 0x0}) sendfile(r2, r0, &(0x7f0000000000)=0xfc8, 0x72) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'ip6tnl0\x00', 0x1}) 18:12:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:53 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 18:12:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)) 18:12:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e25, @multicast2}}, [0x2, 0x6, 0x6, 0xfffffffffffff000, 0x1ff, 0x40, 0x63b, 0x0, 0x0, 0x9, 0x7, 0xda00000000000000, 0x0, 0x400, 0x5]}, &(0x7f0000000000)=0x100) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)) 18:12:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)) 18:12:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1508, 0x0, 0x5, 0x801, 0x0, 0x0, {0x5, 0x0, 0x9}, [{{0x254, 0x1, {{0x1, 0x6}, 0x6, 0x0, 0x6, 0x800, 0x18, 'syz1\x00', "25845f947514523e7288ad253d271d0a2d8d181756b9d8d457dfbc6be0b30212", "82634d998bfd23a5151db9a016298894f1f38224e85adab49a7d938d76d915a4", [{0x8, 0x4, {0x1, 0x8ac}}, {0x8, 0x1, {0x0, 0x9}}, {0x7fff, 0x0, {0x3, 0x80000001}}, {0x28, 0x1f, {0x2, 0x96e}}, {0x6, 0x1, {0x3, 0x3}}, {0x81, 0x7, {0x2, 0xc7}}, {0x20, 0xace, {0x0, 0x6}}, {0x1, 0x1f, {0x0, 0x7}}, {0x40, 0x9, {0x0, 0x5}}, {0x80, 0x2, {0x2, 0x6}}, {0xe00, 0x1, {0x0, 0x7}}, {0x2, 0x5, {0x3, 0x99d4}}, {0x7, 0x0, {0x3, 0x5}}, {0x8, 0x8, {0x1, 0x3}}, {0x3, 0x80, {0x1, 0x6}}, {0x0, 0x5, {0x0, 0x7}}, {0x3, 0x800, {0x1, 0x3}}, {0x0, 0x101, {0x0, 0x4}}, {0x0, 0x66, {0x1}}, {0x8, 0x8, {0x3, 0x8}}, {0x147d, 0x4, {0x1, 0x80000000}}, {0xfff8, 0xc63b, {0x3, 0x1}}, {0x4, 0x200, {0x3, 0xffffffff}}, {0x1, 0xf3ad, {0x2, 0x1}}, {0x9, 0x7f, {0x3, 0x4}}, {0x20, 0x401, {0x1, 0x8ae9}}, {0xdaf, 0xffff, {0x2, 0x80000001}}, {0x3f, 0x785d, {0x3, 0x80000000}}, {0xfffd, 0x7fff, {0x0, 0x8}}, {0x8, 0x74af, {0x0, 0x9}}, {0x4, 0x2, {0x1, 0x1}}, {0x0, 0x5, {0x0, 0x1c654000}}, {0x6, 0x9, {0x1, 0x8}}, {0x8001, 0x4, {0x1, 0x8}}, {0x276, 0xfffa, {0x3, 0x1f}}, {0x0, 0x5, {0x0, 0x2}}, {0x0, 0x6, {0x2}}, {0x9, 0x9, {0x3, 0x7}}, {0x2, 0x8, {0x2, 0x4}}, {0xfffc, 0x5, {0x3, 0x5}}]}}}, {{0x254, 0x1, {{0x2, 0xffff}, 0x4, 0x7f, 0x8d, 0x3, 0x12, 'syz0\x00', "9f463f6ef69253558442d90539f210fd13b7025a444c435f788ba78663429913", "9f3f7978f246a18a48135859dee344388cbcf16f6d4962677b5458229b1add21", [{0xb5e, 0x9, {0x3, 0x400}}, {0x200, 0x1d6, {0x2, 0x3}}, {0x90e9, 0x3, {0x1, 0x7}}, {0x0, 0x8, {0x2, 0x80000000}}, {0x1ff, 0x1, {0x2, 0x7}}, {0x8, 0xf175, {0x2, 0x3}}, {0x81, 0xfe01, {0x3, 0x80}}, {0x20, 0x0, {0x2, 0x10001}}, {0x8000, 0x7ff, {0x0, 0x4}}, {0x0, 0x7, {0x0, 0x1}}, {0x400, 0x1, {0x0, 0x7}}, {0x1, 0x6, {0x2, 0x80000000}}, {0x0, 0x7fff, {0x399b15a489e2516f, 0x1f}}, {0x1, 0x7, {0x1, 0x81}}, {0x200, 0x40, {0x0, 0xfffffffb}}, {0x2, 0x9453, {0x3, 0x3}}, {0x7, 0xd14a, {0x2, 0xcc5a}}, {0x4, 0x400, {0x2, 0x9}}, {0x0, 0xfffc, {0x1, 0x1}}, {0x2, 0x8, {0x2, 0x80000000}}, {0x1000, 0xfff, {0x3, 0x80000001}}, {0x1, 0x8000, {0x2, 0x40}}, {0x40, 0x3, {0x0, 0x2}}, {0x40, 0x0, {0x3, 0x8001}}, {0xeb, 0x2, {0x3, 0x8}}, {0x9, 0xa2b, {0x3, 0x5}}, {0x2, 0x9, {0x3, 0x5}}, {0x6, 0x7, {0x3, 0x8}}, {0xffe0, 0x7, {0x3, 0x1}}, {0x0, 0x1, {0x1, 0x3}}, {0x0, 0xf7b, {0x1, 0x1}}, {0x5, 0x87c, {0x2, 0x6}}, {0x7, 0x9, {0x2}}, {0x7dd6, 0x6, {0x0, 0x401}}, {0x800, 0x7}, {0x4, 0x0, {0x0, 0x9}}, {0x7f, 0x1, {0x3, 0x9}}, {0x7, 0x2, {0x3, 0x1}}, {0x9, 0xb86e, {0x3, 0x7cf}}, {0x87, 0x9, {0x3, 0xb1}}]}}}, {{0x254, 0x1, {{0x2, 0x5}, 0x0, 0x2, 0x4, 0x1, 0x1c, 'syz0\x00', "3077055c78a8403e2e2c87f605705c5a30b0e302aeb1a6ad5755860c15888cea", "04e2a9175bfe9b3987ba167296bba378bff5d1bef1edb3197a6dd5d5f857cb0d", [{0x4, 0x2f71, {0x2, 0xaa0c}}, {0x2, 0x2, {0x0, 0x6}}, {0x4, 0xfffc, {0x1, 0x5}}, {0x1, 0xfff9, {0x2, 0x2c8}}, {0xfffa, 0x8000, {0x3, 0x100}}, {0x0, 0x7, {0x3, 0x1}}, {0x53, 0x7, {0x0, 0x6}}, {0x2, 0x9, {0x3, 0xb18dcae}}, {0xff, 0x34, {0x3, 0x9}}, {0x7, 0x7, {0x2, 0x3}}, {0x8, 0x4, {0x2, 0x7}}, {0x1, 0x2, {0x2, 0x8}}, {0x0, 0x8, {0x2, 0x80}}, {0x9, 0xfffb, {0x2, 0x65}}, {0x18cd, 0x5, {0x3}}, {0x6, 0x3f, {0x0, 0x6000}}, {0x9d9d, 0x80, {0x1, 0xffff2e2e}}, {0x7f, 0x4, {0x2, 0x1}}, {0x800, 0x200, {0x0, 0xffffe4c0}}, {0x3, 0x2, {0x0, 0x101}}, {0x101, 0xffff, {0x1, 0x7}}, {0x0, 0x0, {0x1, 0x2}}, {0xff, 0xffff, {0x1, 0x59}}, {0x6, 0x7, {0x0, 0x5}}, {0x8, 0x290, {0x1, 0x1f}}, {0xd1e0, 0xfff, {0x3, 0x2}}, {0x5384, 0x3, {0x2, 0x7}}, {0x4f7, 0x9, {0x0, 0x8}}, {0x7bb0, 0x8001, {0x0, 0x6}}, {0x7, 0x9, {0x2, 0x83}}, {0x3, 0x1, {0x2, 0xffff963d}}, {0xffff, 0x8341, {0x0, 0x1}}, {0x0, 0xfff, {0x3, 0xe}}, {0x3248, 0x5, {0x1}}, {0xffff, 0x5, {0x0, 0x3f}}, {0x1, 0x1, {0x3, 0x100}}, {0x20, 0xfff, {0x0, 0x9}}, {0x8, 0x8001, {0x2, 0x3}}, {0x9, 0x2, {0x1, 0x4a}}, {0x5, 0x8001, {0x2, 0x3}}]}}}, {{0x254, 0x1, {{0x1, 0x33}, 0x3, 0xfd, 0x0, 0x4, 0xf, 'syz1\x00', "5e3b69857d753b2edb153b0cb9cc98f0571d49ee58afd4a11ded4527a8b7a260", "6eabe0cb5757d97b532798113d291e8fc09bca08a20992d8bbc8e0ef8852f00e", [{0x5, 0x5, {0x3, 0x7}}, {0x7, 0xb8, {0x2, 0x3}}, {0x3, 0x9, {0x3, 0x2}}, {0xffc1, 0x2, {0x3, 0x8000}}, {0x1, 0x4, {0x3, 0xfffffffd}}, {0x3, 0x8000, {0x1, 0x20000000}}, {0x0, 0x1, {0x3, 0x7}}, {0xf801, 0x4, {0x0, 0x9}}, {0x7fff, 0x5bc, {0x3, 0x1f}}, {0x81, 0x200, {0x0, 0x9}}, {0x3, 0x1, {0x0, 0x4}}, {0x0, 0x6, {0x2, 0x7fff}}, {0x85, 0xb9d5, {0x1, 0x6}}, {0x24, 0x4, {0x2, 0x80}}, {0x422, 0x8, {0x2, 0x6}}, {0x1, 0x1, {0x3, 0x1}}, {0x7, 0x3, {0x0, 0x6}}, {0x81, 0x5, {0x2, 0x81}}, {0x0, 0x4, {0x0, 0x1}}, {0xe, 0x1, {0x0, 0x7f}}, {0x5, 0x3, {0x52ddbb0493b76207}}, {0x20, 0x3f, {0x3}}, {0x101, 0x9, {0x0, 0x800}}, {0xffc1, 0x0, {0x1, 0x20}}, {0x0, 0x463d, {0x1, 0x5}}, {0x8, 0x6d3a, {0x3, 0x8}}, {0x3, 0x0, {0x1, 0x5}}, {0x81, 0x26b1, {0x3, 0xfffffc00}}, {0x5, 0xd5, {0x0, 0xffffffff}}, {0x1ff, 0xffff, {0x2, 0x9a}}, {0x20, 0x1, {0x2, 0x101}}, {0xff, 0x592f, {0x3, 0x5}}, {0x8001, 0xff, {0x2, 0xffffffff}}, {0xfff7, 0x92, {0x0, 0x3ff}}, {0xc51b, 0x1}, {0x3ff, 0x401, {0x0, 0x7ff}}, {0x3, 0x5, {0x3, 0xace5}}, {0x4, 0x1000, {0x1, 0x2}}, {0x7ff, 0xff, {0x0, 0xfffffffe}}, {0x0, 0x0, {0x3, 0x81}}]}}}, {{0x254, 0x1, {{0x0, 0x4}, 0x0, 0xff, 0xbb, 0x800, 0xb, 'syz0\x00', "418b374c16429c86e7711c5a614371c124d21ed560eefc526418adf07484b54b", "cc00b7b804e1eb6a325bd7dae3dca7d6cd8c1c5fc4bdb48c7a4bff585a61149b", [{0x8001, 0x5, {0x1, 0x7}}, {0x20, 0x4, {0x1, 0x2}}, {0xffff, 0x2, {0x2, 0x3f}}, {0x5, 0xf212, {0x2, 0x4}}, {0x7f, 0x1, {0x3, 0x20}}, {0x0, 0x1, {0x0, 0x401}}, {0x1, 0xc108, {0x3, 0x7fff}}, {0x1f, 0x2, {0x1, 0x3ff}}, {0x4, 0x9, {0x2, 0x4}}, {0x3, 0x6, {0x0, 0x9}}, {0x3f, 0x7, {0x1, 0x7f}}, {0x5b35, 0x7f, {0x5d17aa0bd553431e, 0x2}}, {0x6, 0x4, {0x2, 0x40}}, {0x8000, 0x3, {0x1, 0x1}}, {0x49e, 0x6, {0x3, 0x401}}, {0x1000, 0x3, {0x2, 0x8000}}, {0xab7, 0x5, {0x0, 0xe5}}, {0x3, 0x3, {0x1, 0x7}}, {0x7f, 0x0, {0x0, 0x70}}, {0x1, 0x1ff, {0x1, 0x5}}, {0x7, 0x0, {0x2, 0x8}}, {0x5, 0x1, {0x0, 0x2}}, {0xe4, 0x14, {0x1, 0x1}}, {0x2, 0x9, {0x3, 0x6}}, {0xfff, 0x7, {0x3, 0x6}}, {0xfff8, 0x200, {0x1, 0x10001}}, {0x8000, 0x4, {0x0, 0xdf8}}, {0x3, 0x0, {0x2, 0x7fffffff}}, {0x6, 0x0, {0x2}}, {0x2, 0x1ff, {0x3, 0x9}}, {0x1, 0x8, {0x3, 0x100}}, {0x5, 0x2, {0x2, 0x1000}}, {0xa2, 0x9, {0x70776714d48e6168, 0x9}}, {0xb1, 0x7, {0x2, 0x10001}}, {0x401, 0x5, {0x3, 0x667b}}, {0x4, 0x0, {0x2, 0xfffffff8}}, {0x1, 0x200, {0x2, 0x9}}, {0x9, 0x9, {0x0, 0x3}}, {0x3ff, 0xfff8, {0x0, 0x80000000}}, {0x9, 0xe79a, {0x0, 0x7}}]}}}, {{0x254, 0x1, {{0x1, 0xf6b1}, 0x3f, 0x3c, 0x1, 0x200, 0xf, 'syz0\x00', "450a341a14bb13e509baa625e5812d4cfc45b9f69edbca09ea0d77aaa1778cca", "08d5f5cba4d1146ecefc3455acce8c28a648a5f7aaccb7aab7da094c075bdd25", [{0x3, 0x204, {0x0, 0x7610}}, {0x5, 0x6, {0x3, 0xa6}}, {0x7f, 0xce81, {0x0, 0x1}}, {0x3ff, 0x4, {0x2, 0x1}}, {0x3, 0x1, {0x0, 0xe9}}, {0x81, 0x200, {0x3, 0x2}}, {0x7f, 0x0, {0x3, 0x4}}, {0xff80, 0x3ff, {0x3, 0x100}}, {0x5, 0x3f, {0x2, 0xfffff5d8}}, {0x0, 0x3, {0x0, 0x3}}, {0x2, 0x40, {0x2, 0x5}}, {0x3, 0x1, {0x2, 0xbbd}}, {0x81, 0x7, {0x1, 0x6}}, {0x2, 0x7ff, {0x1, 0x3}}, {0x4, 0x2, {0x0, 0xfffffff8}}, {0x5, 0x20, {0x3, 0xffffffff}}, {0x5, 0x8, {0x0, 0x8f}}, {0x5, 0x0, {0x2, 0xf9}}, {0x80, 0x8001, {0x1, 0x1}}, {0x3a4, 0x3, {0x0, 0x4}}, {0x2, 0x70, {0x1, 0x10001}}, {0x6, 0x1, {0x0, 0x1f}}, {0x4cc8, 0x5, {0x0, 0x3}}, {0x2, 0xa2, {0x3, 0x1}}, {0x1, 0x1, {0x0, 0x80}}, {0x138, 0x7f, {0x2, 0xb59}}, {0x3, 0xffff, {0x1, 0x2}}, {0xfffd, 0x200, {0x2, 0x6}}, {0xa2f9, 0x8000, {0x3, 0x1ff}}, {0xd11, 0x9, {0x1, 0x97d}}, {0xe4e9, 0x4392}, {0xfff, 0xf592, {0x2, 0x3ff}}, {0xfff9, 0x7ff, {0x0, 0x5}}, {0x1f, 0x7, {0x2, 0x82}}, {0x4, 0x400, {0x0, 0x3}}, {0x800, 0x200, {0x1}}, {0x3ff, 0x40, {0x2, 0x10000}}, {0x3, 0x0, {0x2, 0x80000000}}, {0x80, 0x8001, {0x0, 0x9}}, {0x8, 0x8436, {0x0, 0x6}}]}}}, {{0x254, 0x1, {{0x3, 0x101}, 0xe4, 0x3, 0xd65, 0xa4, 0x25, 'syz0\x00', "eae3b5385eefdaaf16ad5abc899bab492fe1fcb5577c9fa519764d0d8ae6c711", "e19470cc429405df2978aa3773b545f9671436d5c83dc801fc8006557aa8fb2b", [{0xb39, 0x8, {0x3, 0x9}}, {0x6, 0xff81, {0x0, 0x7fffffff}}, {0x1, 0xcb26, {0x0, 0x9}}, {0x2000, 0x400, {0x0, 0x80000000}}, {0x2, 0xfffe, {0x1, 0x8}}, {0xffff, 0x1, {0x0, 0x2}}, {0x2, 0x68e, {0x2, 0x1c68}}, {0x9, 0x8, {0x2, 0x81}}, {0x7, 0x6, {0x0, 0x3}}, {0x8, 0x1, {0x3, 0xbde4}}, {0x1, 0x5e7a, {0x3, 0x1042b3}}, {0x91, 0x8, {0x3, 0xda69}}, {0x0, 0x7, {0x0, 0x4}}, {0x3f, 0x4c, {0x1}}, {0x2, 0xffff, {0x0, 0x1}}, {0x9, 0x6}, {0x1f, 0x1, {0x3, 0xff}}, {0x8, 0x1, {0x0, 0x6}}, {0x7f, 0x4, {0x3, 0x9}}, {0x7fff, 0x0, {0x0, 0xbbb}}, {0xfff9, 0x2, {0x3, 0x6}}, {0x3, 0x7e, {0x2, 0x10c4}}, {0x0, 0x6}, {0x1f, 0x6, {0x0, 0x20}}, {0x5, 0x1f, {0x3}}, {0x58, 0x9a, {0x2, 0x1}}, {0x2, 0x8, {0x1, 0x400}}, {0x6, 0x5, {0x3, 0x7}}, {0x47, 0x101, {0x1}}, {0x0, 0x8, {0x2, 0x8}}, {0x0, 0x1, {0x1, 0x9}}, {0x2, 0x8ef, {0x3, 0x2}}, {0xff, 0xa43}, {0x800, 0x1, {0x3, 0x3}}, {0x14b, 0x7f, {0x2, 0x9}}, {0x0, 0x3, {0x2, 0xe52}}, {0xe6, 0x7ff, {0x3, 0x2}}, {0x1fe, 0x20, {0x1, 0x2f87}}, {0x4, 0x3, {0x0, 0x5}}, {0xc, 0x3, {0x3, 0x7ff}}]}}}, {{0x254, 0x1, {{0x0, 0x10001}, 0x0, 0x2, 0x9, 0x3, 0x2, 'syz1\x00', "f8b376088fafc1a454ff1b4f2f143c706efa53224da537182e003511b83f14c9", "463a4cea2b1b4152c2c959a46066550e4a868546feb47d9ac754e5dcdd27e27a", [{0x3, 0x1d97, {0x3, 0x2}}, {0x200, 0x2, {0x2}}, {0x0, 0x5, {0x0, 0x8}}, {0x7624, 0x7f, {0x1, 0x40}}, {0x100, 0x6, {0x0, 0x9}}, {0x101, 0x6, {0x0, 0x81}}, {0x5, 0x8, {0x1, 0x2}}, {0xf7d, 0xfb16, {0x3, 0x3}}, {0x8, 0x401, {0x2, 0x3}}, {0x9bec, 0xfffa, {0x3, 0x2}}, {0x8, 0x0, {0x2, 0xa02}}, {0x1f, 0x0, {0x3, 0x2a75}}, {0x8000, 0xc8, {0x2}}, {0x7, 0x3, {0x0, 0x9}}, {0x8000, 0x8000, {0x1, 0x1}}, {0x4, 0xfffc, {0x1}}, {0x1, 0x4, {0x1, 0x7ff}}, {0x7f, 0xa9cd, {0x0, 0x3}}, {0x61b, 0x4, {0x0, 0x26ef7de2}}, {0x9, 0x100, {0x3}}, {0x100, 0xab57, {0x1, 0x4e51}}, {0x2, 0x3, {0x2, 0x100}}, {0x5, 0x80, {0x3, 0x6}}, {0x7, 0x100, {0x3, 0x4}}, {0x20, 0xa4, {0x0, 0x75d5dcd5}}, {0x5, 0x400, {0x1, 0x8}}, {0x5, 0x8, {0x2, 0x7}}, {0x8, 0x7, {0x3, 0x9}}, {0x4, 0x1, {0x2, 0x20}}, {0xffff, 0x1000, {0x0, 0x8}}, {0x3, 0x7, {0x2, 0xfffffffe}}, {0x5, 0x3f, {0x1, 0x8001}}, {0x800, 0x7ff, {0x3}}, {0x3f, 0x1000, {0x2, 0x10001}}, {0x44e, 0xff, {0x3, 0x8000}}, {0x1, 0x4, {0x0, 0x12}}, {0xfffb, 0x5, {0x0, 0xc3}}, {0x6, 0x81, {0x2, 0xd8f}}, {0x1, 0x1, {0x3, 0x8001}}, {0x8001, 0x4}]}}}, {{0x254, 0x1, {{0x2}, 0x0, 0x8, 0x1ff, 0x3, 0x7, 'syz1\x00', "e5dda9478a37d01aebbdd0d92737f1fd2d410570895396848322e4e9abc75732", "8387e820108360bd52a0901ee56fd10d54e297273a96f9444f14a527cd49aa30", [{0x157, 0x5, {0x2, 0x6}}, {0x1000, 0x3, {0x0, 0x4}}, {0x3, 0xffff, {0x3, 0x7}}, {0x6, 0x94e, {0x1, 0x64}}, {0x8, 0x9, {0x0, 0x7}}, {0xea3, 0xe0aa, {0x1, 0x2}}, {0x1, 0xc5c, {0x3, 0x800}}, {0x100, 0x200, {0x1, 0x6}}, {0xfffb, 0xf3f, {0x0, 0x9}}, {0x4, 0x20, {0x0, 0x4}}, {0x3, 0x7f, {0x0, 0x3}}, {0x2, 0x27, {0x3, 0x7}}, {0xfffe, 0xfffc, {0x0, 0x2}}, {0x5, 0x8, {0x3, 0x2}}, {0x7, 0x400, {0x3, 0x4}}, {0x7, 0x0, {0x1, 0x1000}}, {0x80, 0x8000, {0x3, 0x350a0194}}, {0x8000, 0x1000, {0x1, 0x20}}, {0x3, 0x7, {0x2, 0x5}}, {0xfff8, 0x0, {0x1, 0x4}}, {0x8001, 0x8, {0x1, 0x3}}, {0xf888, 0x7f, {0x1, 0x574}}, {0x1, 0x3f, {0x0, 0x6}}, {0x400, 0xa349, {0x1, 0x8}}, {0x6, 0x8, {0x2, 0x60e0e7a7}}, {0x1f, 0xfff, {0x3, 0x9}}, {0x1000, 0xa5, {0x0, 0x1}}, {0x3d8, 0x6, {0x3, 0xfffffffb}}, {0x9, 0x7f, {0x2, 0x3e3}}, {0x6, 0x7, {0x0, 0x5}}, {0x7, 0x5, {0x0, 0xfffffffe}}, {0x4, 0x2, {0x3, 0x9}}, {0x313, 0x48, {0x1, 0x2}}, {0x5, 0xb7, {0x0, 0xca6}}, {0x9, 0xff, {0x3, 0xc183}}, {0x400, 0x9, {0x2, 0x81}}, {0x1, 0xfff, {0x2, 0x8d4}}, {0x8f, 0x4, {0x2}}, {0x928a, 0x1, {0x3, 0x9}}, {0xf029, 0x1f, {0x0, 0x3}}]}}}]}, 0x1508}, 0x1, 0x0, 0x0, 0x28000000}, 0x4001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x10000) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) r1 = dup2(r0, r0) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 18:12:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(0xffffffffffffffff, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) r1 = dup2(r0, r0) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 18:12:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(0xffffffffffffffff, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) r1 = dup2(r0, r0) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 18:12:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(0xffffffffffffffff, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) 18:12:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x7c, &(0x7f00000000c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000000c0)={r4, 0xf0, "1d50f2e8f3f74266e2f0e27e9c77d9083edd7ee5126d193a9598b9a6d4c797fd86bf3ec650bf03570eaa8830bf3f4a52c5164d3535460f1cc7ca51225bf878ad1973a0146a649388aaf03abe3fa6d3b9eac383ab2765bc902b6d0bc7fcd7b82ce0ff06c0040c6422d205288c1b391a5dca80667969aad2f142bd319bf758d69a97080ff33453c1ec4b559e5bc2001cfda6e879fcdd6a4bf294350a7f6cc59d513b7306c71107308488362fd1730bba52403ed2f3dfd326a43ab04850b61cbe53c7a22ca3f32f1b1ba25b5e615e4501f00ff281e6aea087af69d03c87ac03c984b03bb93ef09c2c7896cfe8b380e53c9b"}, &(0x7f0000000000)=0xf8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e24, 0x3, @empty, 0x6}}, 0xffffffd2, 0x2, 0x7fffffff, 0x3, 0xf3, 0xbae, 0x2}, 0x9c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) 18:12:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:57 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ftruncate(0xffffffffffffffff, 0xffff) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x214000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{0x16, 0x81, 0xee}, {0x3, 0x6, 0xff, 0xff}, {0x6, 0x70, 0x7f, 0x7}, {0x2, 0x20, 0x3, 0x81}]}) ftruncate(r2, 0x40) r4 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) 18:12:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x4dc, 0x14, 0x20, 0x70bd27, 0x25dfdbfb, {0xc1181b866ba6818f, 0x80}, [@INET_DIAG_REQ_BYTECODE={0x17, 0x1, "aa7a25d17a4f07809de040449151ca9c89188a"}, @INET_DIAG_REQ_BYTECODE={0x57, 0x1, "71b9ee828744a941dc0a279afde87cb1a51ee10236c9cd00dd4a1a9fdcd174aa304b169604de1cde275355883bf750e03c7f1e3101d51d651daca2b6f8e6cddaa5e755abed3e62bf4c8725e0bf84283b872bc1"}, @INET_DIAG_REQ_BYTECODE={0xfe, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xf9, 0x1, "a0cfe4a8faa22470c9230f59385ec02bdeebfc946a802e1c4cdc85ff13f2f021f87de2f5aedf793deb8fca95b8639c53f933a5848f252e4a0e70a330d0eb001057e0b8b1af6cd46d09920d508839dd99ed1caf64051b55a0ed1b8d400f73cb07d28d0628c3d06b07f9296c812700f591791cea1b6087735ae3e7b0cd78a56cd848975cda466f0901c461e8ff1b841ea38a71f49a18019c714fdc7878f663bace0d9a662aa38a1d05398d593e6e9c58b110fb1999bf710eba1f46d2529e50c2b6252e7057df1e0ff1bd94a304e58a4fd8ddd1e8c3f3af6bbabb06d4019dec08aaf89896e7179ce759f1adfcce27a96ad9ebbd90dc01"}, @INET_DIAG_REQ_BYTECODE={0xfb, 0x1, "ee35006e30d7c5bf839b908aee269589f8adc9c00d1d3acccc25ac484252cb59d927393c0b467dc7cd0814b07933e2e0631bf21a437680b8d9468e1bf95c1d909fb31e8148f5af2c8b5169cb159fb95de1928f378736379f3ddaebf4ff2eb75c8faf59346e1807917b2581db1db1cba068108434800860303f8f978cc54750506caf4c13d1e3f28c7b69ea936c3d268f1a4d7d74752708c4811064031ca46d373c64144968b5e5294eb6cfcd512e6ad48d5aaa0d4d09974ccd2eef4b3ef67d0ed862286c42ed2212701805a5349bb0005a32f4c31c4763b5012e08e55608bc391f4874b2ffbb039f8d8a40b4c6658739ca123ed06c1b04"}, @INET_DIAG_REQ_BYTECODE={0xeb, 0x1, "445cc0b581f7ae3fd58a5bad628b46543b06700c712423528e50f5455ecb948ebd9e06c7b722af2959702d8cef162333bcf8369450c84c4e9ecd2ad29b409eb77268f6df54ce0c5d844b0165cacb657f9e7fb507f558d69829a2f069a486a0df1754bee5c69685d8561ae09ae0fe5bbd233d1095ee70851259149cfcfc539e27fa36cab45b01a62dfdea56de1e08d5775411e509d04b9f0c0488761ba19834a2dce1575f054d8ecb56e0ba73ede5d10daeb2bdbf7642ad3684644a2e6a0c6fbb6dbcaae40126b1dfdb0fc0109e99f6446762fe36d858bae55ed83d72f88b5f881b4c7e78ff9fcd"}, @INET_DIAG_REQ_BYTECODE={0x74, 0x1, "370aaab7f1bc54a367173d71af9eb88e27b204a3dd002f2ecc0dde07822f9b37d6ffe4759d9a2e51d9a9bf3aef241a1e7046659a0d590f5c33da4880ffa7d5636dbc522260a2ec5207fa8dfa4233203c5ad1df3a91f9d381587344e735b4416e82998f646f371d88bfa7f71a152803b0"}]}, 0x4dc}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 18:12:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 18:12:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ioctl$RTC_WIE_ON(r2, 0x700f) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x4010, r3, 0x0) ftruncate(r3, 0x40) getpeername$l2tp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10) 18:12:58 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) 18:12:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000001, 0x4000010, r2, 0x0) ftruncate(r3, 0x40) openat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/drivers\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x1000) ftruncate(r5, 0x8) ioctl$RTC_WIE_OFF(r5, 0x7010) 18:12:58 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) 18:12:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:58 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) 18:12:58 executing program 0: ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x41) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 18:12:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 18:12:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f00000009c0)={0x0, 0x1d00, &(0x7f0000000240)={&(0x7f00000007c0)={0x14, r4, 0xffff}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x130, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x130}, 0x1, 0x0, 0x0, 0x80}, 0x20040010) 18:12:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 18:12:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:12:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) 18:13:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 18:13:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 18:13:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 18:13:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x100000f, 0x10012, r2, 0xffffc000) ftruncate(r2, 0x40) r3 = getpid() r4 = getpid() kcmp$KCMP_EPOLL_TFD(r3, r4, 0x2, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_SET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x3e9, 0x8, 0x70bd29, 0x25dfdbfd, {0x1, 0x0, 0x0, r4, 0x3, 0x7ff, 0x1000, 0x7, 0x0, 0x4}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000140)={0x2b, 0x8, 0x0, 0x3, 0x0, [@mcast1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x36}}, @private0={0xfc, 0x0, [], 0x1}, @mcast1]}, 0x48) 18:13:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 18:13:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) 18:13:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 18:13:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ioctl$SNDRV_PCM_IOCTL_RESUME(r2, 0x4147, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffc51, 0x1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r3, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 18:13:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 18:13:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) read$rfkill(r2, &(0x7f0000000180), 0x8) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x10, 0x6, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x100, 0x0) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, r5) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) 18:13:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 18:13:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) 18:13:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x8010, r3, 0x647ea000) ftruncate(r3, 0x3) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000000)=0x1, 0x4) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) read$rfkill(r2, &(0x7f0000000180), 0x8) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x10, 0x6, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x100, 0x0) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, r5) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 18:13:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) 18:13:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0xd) 18:13:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 18:13:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) 18:13:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000040)) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 18:13:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 206.732655][ C1] hrtimer: interrupt took 197744 ns 18:13:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) [ 207.212023][T11055] IPVS: ftp: loaded support on port[0] = 21 [ 207.540550][T11055] chnl_net:caif_netlink_parms(): no params data found [ 207.777653][T11055] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.785261][T11055] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.794803][T11055] device bridge_slave_0 entered promiscuous mode [ 207.838818][T11055] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.846200][T11055] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.857832][T11055] device bridge_slave_1 entered promiscuous mode [ 207.923322][T11055] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.953252][T11055] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.004319][T11055] team0: Port device team_slave_0 added [ 208.016723][T11055] team0: Port device team_slave_1 added [ 208.076718][T11055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.084012][T11055] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.110815][T11055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.176709][T11055] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.184402][T11055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.211651][T11055] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.297618][T11055] device hsr_slave_0 entered promiscuous mode [ 208.323887][T11055] device hsr_slave_1 entered promiscuous mode [ 208.362949][T11055] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.370721][T11055] Cannot create hsr debugfs directory [ 208.564262][T11055] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 208.619025][T11055] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 208.679242][T11055] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 208.740059][T11055] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 208.900218][T11055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.913449][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 208.945631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.954717][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.972880][T11055] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.005551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.016113][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.025850][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.033332][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.042744][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.053043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.062386][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.070806][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.079987][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.096135][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.118051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.145790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.156645][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.167710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.178412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.200717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.211397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.221315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.240754][T11055] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.255764][T11055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.265967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.276124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.322404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.330485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.358200][T11055] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.388871][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.399066][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.439253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.448363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.468464][T11055] device veth0_vlan entered promiscuous mode [ 209.479177][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.488647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.513793][T11055] device veth1_vlan entered promiscuous mode [ 209.554517][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.564138][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.573686][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.584607][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.606009][T11055] device veth0_macvtap entered promiscuous mode [ 209.626370][T11055] device veth1_macvtap entered promiscuous mode [ 209.666191][T11055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.677650][T11055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.688407][T11055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.701630][T11055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.711906][T11055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.722538][T11055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.732944][T11055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.744811][T11055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.755463][T11055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.766198][T11055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.780559][T11055] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.789032][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.798823][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.808549][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.818935][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.844088][T11055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.856134][T11055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.866259][T11055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.877130][T11055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.887106][T11055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.897647][T11055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.907645][T11055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.918185][T11055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.928330][T11055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.939645][T11055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.954301][T11055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.963426][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.974287][ T8804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:13:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 18:13:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 18:13:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x733c, 0x500002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000000400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r2) 18:13:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) read$rfkill(r2, &(0x7f0000000180), 0x8) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x10, 0x6, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x100, 0x0) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, r5) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r2) 18:13:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x800000000000401) r4 = accept4(r3, 0x0, 0x0, 0x0) listen(r4, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000000)={0x1, 0x7, [0x7, 0x8, 0x3, 0x1], 0x8}) 18:13:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) read$rfkill(r2, &(0x7f0000000180), 0x8) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x10, 0x6, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x100, 0x0) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, r5) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:13:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r2) 18:13:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 18:13:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) read$rfkill(r2, &(0x7f0000000180), 0x8) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x10, 0x6, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x100, 0x0) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000001c0)='cgroup.controllers\x00', 0x0, r5) 18:13:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) dup2(r0, r0) 18:13:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) sync_file_range(r2, 0xffffffff, 0xf32e, 0x1) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r2) 18:13:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(0xffffffffffffffff, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:08 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 18:13:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) read$rfkill(r2, &(0x7f0000000180), 0x8) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x10, 0x6, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x100, 0x0) 18:13:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) 18:13:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x200100) r2 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) lseek(r2, 0x9a, 0x2) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29585955567f28fc241fe51b93f9dc1fdc8d3e220692138df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7133ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)) ppoll(0x0, 0x57, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 18:13:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(0xffffffffffffffff, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:08 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 18:13:09 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 18:13:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 18:13:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) 18:13:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0)=0x400, 0x4) r2 = dup2(r0, r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000180)={{r5}, 0x122c, 0x1, 0x9}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) r6 = fanotify_init(0x2, 0x1) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x1, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x2, 0x4) 18:13:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) read$rfkill(r2, &(0x7f0000000180), 0x8) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x10, 0x6, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) 18:13:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(0xffffffffffffffff, 0x40) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:09 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 18:13:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, 0x0) 18:13:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:09 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r2}) sync_file_range(r3, 0x5, 0x8001, 0x4) 18:13:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) read$rfkill(r2, &(0x7f0000000180), 0x8) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x10, 0x6, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) 18:13:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 18:13:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 18:13:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)) 18:13:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) ioctl$int_out(r1, 0x2, &(0x7f0000000000)) 18:13:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) read$rfkill(r2, &(0x7f0000000180), 0x8) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x10, 0x6, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) 18:13:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 18:13:10 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 18:13:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)) 18:13:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) sendmsg$inet(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000000c0)="978cdff0eb393b85d990d8e43a6beae9a35de59cd3ffb88ae421d6d16067ae71c940db2cfbcbd7005e40971db7aa3f153c94908e25fee603ab7fd791b95b0edc68592086f040bfb0b410bfe8e538f87a5a23cb39764adb4b5032d2bd9bb717e5a1a55d609acd058777b7ea1dd24a21de59f1346c2d09ca883ac1fea8896a911d4621364aae084cfd6b1dc625188d346dd637c5ed620576096c924d682aa166653d1283b19170bd20efa7ecca7fbd7fe74cd3a1215fa121e0fdab8971806a18c13f0d9aae4a0c", 0xc6}, {&(0x7f0000000040)="acc89cc8ab9dc9850974f0d3d20f131b24a07b5318fc6d51b05447aeb4d6d5b5f5b8347578293bbddf9c571c85a5c60eac89c522", 0x34}, {&(0x7f00000001c0)="281d911e1b8e0d753be2acc383780d443475ced722dc56b48b949e28d0d5ef373e7df81220abe1531477ca5227fac00285d14964dce34da220b0f277868fd4590d831e5fb4be92", 0x47}, {&(0x7f0000000240)="54f37e9ad4fd766906cf6720b7d68b900001fd5914cd7d513d2ba58c3e9dfd154f7bf77a1e13c4b430b270fb15ef4bd6c97bb7f413119a0f6819cc534732a025f7f53bdce016d7fd1f203185", 0x4c}], 0x4, &(0x7f0000000300)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x1d}}], 0x18}, 0x40010) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 18:13:10 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 18:13:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) read$rfkill(r2, &(0x7f0000000180), 0x8) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x10, 0x6, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 18:13:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)) 18:13:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0x80045519, &(0x7f0000000280)={0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f00000000c0)=0x1010301) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) setsockopt$packet_int(r4, 0x107, 0x13, &(0x7f0000000000)=0x6, 0x4) r5 = msgget$private(0x0, 0x0) msgrcv(r5, 0x0, 0x0, 0x0, 0x0) msgrcv(r5, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r5, 0x0) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000100)=""/169) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 18:13:11 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 18:13:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xad, &(0x7f00000002c0)="c4fe91070000000000df5caf88f82e43ba6332b5cacd891969b71832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623093c8ff31a4502a85559ca5fbc0bae2b09"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:13:11 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x7) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:13:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) read$rfkill(r2, &(0x7f0000000180), 0x8) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x10, 0x6, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 18:13:11 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000040)) 18:13:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0xe) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:13:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) bind$l2tp6(r2, &(0x7f0000000000)={0xa, 0x0, 0x20, @private2={0xfc, 0x2, [], 0x1}, 0x3, 0x1}, 0x20) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) read$rfkill(r2, &(0x7f0000000180), 0x8) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x10, 0x6, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:13:11 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x7) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:13:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0xe) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:13:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000040)) 18:13:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 18:13:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0xe) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:13:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x2, 0xffffffffffffffff, 0x0) setpgid(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) read$rfkill(r1, &(0x7f0000000180), 0x8) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x6, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 18:13:12 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x7) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:13:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000040)) 18:13:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0xe) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:13:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) ioctl$sock_proto_private(r1, 0x89ef, &(0x7f00000000c0)="9b6629579985fb32a6d0dd010286c028cff574815b971d6444dc46a4f93bffcbb3e3c075e0a7846c80f6a14b5f90532350191f775c7701ed19096cd57593c3dbf01c07e75902572884fa00460c8a77f8c019d42ce21e8fef96afc097496335e5316b18f7eda61b3ed5b83fb5c0782e001d68db1e7f8c6bc4fb1dc37c96022d8572ddf807ee5eb4632c8b559b16e4b1a6c69035f18a0dc3e18371fddc9dd37b835e1fa38f0d25708cf2c791076b114f9930b80fcb491a2f6f94740eed92845559b546cba470bc103adb7f4c4ca1dcc0848a49338fb568ea4316f44f23f5d9bad3de305056772eceb8bb84299c38b800ebd5c6320eba3f7f5a84f6daf3111f6926252e13e2ffb4f286a5c28faa9fee27b9abb1ba83328f302b2434f16ecf4651974689ac33f4da56d7f36e43af9ecd3dd542c18a78bc38c489df53393ae4cc24e185238b2689ce4afc628075c8cce28c5836bf24d65d8d11530131f90546839c5b6710a208ee30896aaf178dbfe0b17e73f2113967d18adbc898c1ee5d4ead2e26f4530fbd76257e6499132c278b1f63ecac3de03e2b55f392495ea2d8380c09ba32c3721df8b47496f42efb6593f950ca93b620178c76dae0c148572b772a95766a2f20660718b713e82551d6ffd6dea4f526a9852489841f9b1dba510b24f2309644a3cccd0450f6959463ff46352631ff74f3ce6a59a531933a6efaff320c42c57b8ce9f82280bdb110f223bbb589c2872b6f34ef17981cb676608dd747c9d1e64bc1411ef967ce137b9a8d98244844073ee83cdd39f3552b796c2363e96090a8159d2efb1a4c76aa472e1bfecf20810a0d26b7fe90a84cbbb827a4d3c3c727bf6017be5b58c0b724df33fc8c06ac6b50db91fda00b94ce47f6bb86fbdf7c3257b3871a0e55f75cbe3a0c4deea1d17e3f13ca6b347812986e06e8a2bb4efa5409b3243a40837e778d49a5ae62af05cad307ef543b87a30a46b4c544c8c9de8235acae0ebda8b4af9801fd17a4a62ab2df454ea0f273ddb230aca1e7d92d5c5082ed2e97e4d8ecb1aaf1b8d135bdcab9c1cc352eda91e5d367937001d3c1b98450a30400f3dbe698f82542d90c4fcb3cfad547d50427911432c0fd85a7100e3e0952cfdff00052749b02c2026a97cb531a1adb77a9083c7ec3639e8f6752f827745895606aacf1aeda5415a5dc63d43657da24576d7a75d16c843b403a67f646af1df0256cf1174e0e4b62c792fb7c73d979e3494e8c84e5ec164d0242dd9df2f4fd0f85d8f6e3873c8aa55a5339b5bef3e12c4452d3dfd6aff774f119128356a1ca3a543a7f747518e4ceb58547a631132e8a81c852d77fa9864feb32fe0b6cda7510de84c5f25322d374a6f6473cd1936f13809899704d70865f4bc5d2cd1f06ee03c4c671d876c55dd32c073c1a088d622b5aedd76b350f4cc9f1dd3f77fc7c33e92ee24e27da0262f804fb238c4d3b71bb9176cdbba8e05051ba04a1c6366b1b3b4fedbb3b7a398397fd5b85b50364b2d7f468751fed915653ce265dc86298bde7a87bfafed1132763e4c58d84f79c6726ffba10de85e9484f15d7e8a69ab2e4c31d79ee3826e15ea7f6f5c32a7d721f52df3d050ecec56fd8390e5ccc63be9aba0242b55a986087a3e6278a22a531dd39edbfcb4c0e01a9ae0843b4ca5dd49010275e9f49891ede1272c03a938d64c78239e4e3cb2f2d3f88a2784c6f65912bece5d9880afb5fdd82dcf2de6a5b486b73b0ea1993394add5a7085727994851a8a22d690f52e887dd44ded96510c33d05a383dd809467caeff8e7b029023bcb19c6cdd6b4ff87fb4fb2ca1e30a4b046c8824b686596d8fc7a7c1cddaa6c2f9e97f79392b7d54a9dd67f6612f54a57cb9bb2ec3ca6e6c26db6b702ab7d637f1924abbcd5527c9df4a28898cf016892ecdebc13961ce6664842936a67f12d49ba1681adba0a8d6aa2b215b64a324a16ffab9c8440b026ae7dfe34f07030133d041fe43e08f79aad0877142d0dab0e77d9912640b7f341efbff170b381fb296fdc63da499b07a2663164e8a6c18eb2237f9e77ea2d370b50e591e4cdab68043ab54edee2afc32da7a8f071a9ef5bf48df75743a715e6ef611ade0c4b98fd15f5857f14ca7cea1d0c4f037aea93b316c75b25edcf5b567a526fd6eed6070edf2d76d2495b7b24e222a4b6384d62233a451463264beb4ebf97ecea02d2aac4fe4c1144b0ceaa8d97b40046d9d080aab39310c691812a979eedb09292dc92e4e5a937f7e819f9b4134c9fa0772ac44bf649a1cec3793398a3615a83b06c903ed93bc17fcce0f613cd0c85d88245a33cc4d465732dfe796488826fbe525fc2ad98fbcaa49a78380853ced7edc3ed5bd0765e5a83667b9ff7d0b002456989f993c48a564428e5f095148455ee4dc99bc174efe24c6f7b47835646eb22b257312b29d06fb16606cdafa5214b65014100434f263fd342af438caf74a53c915766a587de39a77b7f0ccf6ce7db593074fdb34023c9245b018f3dda27972f97b63739806fd85dabd7c3e3f8583396f2f27f4fe51ba59a6097883e27b62b2eddbd14588c5cf3e2c0cedc9b04bd601ab920c9407985034c435267de224589b74f310829e3154bb2f3fa807d8016baf5616c41a3a812bedb7bc5aa9e1bee2c98983743d687c153789caa3e3310aeb10d4dce9d34ff2ff443cb25468cecc98701e56fe00f5c537c5d06b0b65ebf2668ef1465550cf554978d80c72f2ecac1859ee07f6abf4f8f8306304bce0c85c5528aee289b6226b1691267cf02d70b6cc6e948a5cab91b3ef673ea2985c4ee08f900d90c897b42198bfc45b6b6f45e231f705571811370434624014b96de29a7fbc969af02652d617f5ff823725eaf1ce94c1cc27017232c97a36df61921940b9c8fd65934e96d000e4047c91ecf44ddea2864ae5a838a9a6a748d005ab5d5d0b69cd8bd1908d673b44789d6b5bbfc1f8b6c66422ddf460f041816c03c84da61490491e2e42ef14e3b39824f50fadfefeda9cb787b10c12ef50836f6ea9cc0b09454d5fa5a8e2bac2489c487f8eddb0d98b3eff8839b810064a51275a2ee30fd0050d2760aa3a27d2a1dde2148453c6fb8fbbbb74a3ab63d5c7fa78a7b426b6a620cb9b4cb60f8f15e567f73d4717de04902e78e67749df83125f35dd2cfd38135493efbd28f9d70a22462538e1e575dc75b60abaa22770cce16747dbf1ac32600d36da141f771dac6bc9fa143779e3bfd55436332d6ef83b59845e8c886d3050b2715a893e5071569072ea5797f688f2e4ee707846ec9ccc164570578b3e08042eb6964e199b9ba6dbd23c09cfa2a7b0d47f43f62a0e7102b2fc686a612a3c778cbe154056e030f235f2995fe06ac7190d0cac92c749ec9abe701463349531386e09c4ab8503c76b9559fcf250242ebdf7211fa52d6db2f8ee5589112fd9b3b1841e4a9490d10845cb7f78a43d533caa45f91ea9ffdc8ee301e186eaed85be7552a67fd5af25d6518d8355228972097f2fa33fd9b53225c69faf0adb6e5102efd96d184c35694824c0c4b49dabf995a931aa91efb3ee319dda8d518b23d44b03cebb0b5b8af870e9a5eed93ac89dc48c4f152c8609186f4d106f86dadd93ce0c6eb8ddec5699858961d5748bfc3e399ee53dcd061bf240d894320a46a57786190074b7082c68845c9072b1e09c6d6fff0986cea7851ed0fde7f08caaec6a2163466e706a490026670135338d5553f8d03859e517b389aaaa2814532b7921238f16739ffb289749d09e3a0101578273d3bfb8ee6de32eaa6fb3665fa74fad30978a83f3b03395a8f6708cc0e5d0f1d26a78e8402888f0c14ac6378340f2e367cdf46328609813bf417b26d69697ec849912092e31e2c11426d4fcf2feee947c4fcd8f48e8bb6ff46e62e72f99b81f2a8e2ed8f55104456f9376e71fe381bbc99bb6590b3c2adac0d27abda2d6deead0dbbe8930ae06edcd38e41e968d617e44e457ea61e296982d55b408accef2bb975f3ae69e5436361c97e997b3a18935518e31d4faf6fff3fc621fba6bec2c1b53fbcf0b2f592f9d3466c3d84ea28ccfce7d36e49bee1fa2ca3bc7e104c323cf2af7b87ca29dd9413c7feb60c2bbfa85a3ab4293e2246824df3a1c136beb220213087d87ebe6e7c56460160f928d3f6086a28a550608087fd58641f0702f49f75e0517ce7a1dbea4975bf3d9f622100d695e298e299608b8e3f73c5f9664abbafd75d9a1f5efaa84ad7eb2908a0b2bc924f2a2d6b4b334a92daa80d0ee42231c527471ec3475566d67e2c3ecf85f726cd1aeac796c85230c8b3a13ee8b5c36be660f95d5020a18b9bec2b301a78f5b9d5f22813e5ee0d3dc3f5bbc3a4020006afe748797c31614bb5fcc04bfe31b1ff4ab70cd5232d3bd7f5adc5c9e355e9a1ede8338c3c4aee43190d7f071458fc0771e22b7da66b951a086da559d121640515b1d92636ba4068ef0dbaa4dbce156f2db99af9669f8365eca9e555fecbffa342489e80f99fd17a8fc736d275a1162a91b147d348f174e6c21f4d3c7ef2efbaf5f902858fd8c26d87dbc76cd9a5c9a6b5ba4738739c31ee50b999126674c7509dea1b80fa5dc20b3630c0b908b1086cf4a13e8799c1e86f3554bb8b492e18d9f9ce3ab914498e2df19e110e0783ef053b4ddf7649c670bff64d86e84d1c95045d64997eca1f576e5565271972f7e409e8b5a72bd369b1dd8fb3ae88a973f7ce036712caf6f41a2e8031357ae382eb47db9cc03d07f7f860929c1b434589b3a4a83d949c2a436192d12d1c37b81b61a64ba95dd44ffee89a5030b94934723799052ddabe8896ca71fd96bf8ec2a73958436b208f446013d34e3a4e3561bae9dee52167f4dea9f2e53f6b435080075f54bc2565ee30599f0130b1c2ed913862cb6a4ea1fac8ebfb482d2e5cd216a7cfdca2d9674c4461c2ff114449e7b91be2bc5621321152512045a64f6f954e262d119b420349a340e01ffee801f777bae1299d8c79bd35f83e3eb546b5b4b41d24114412739b29a4d18b7655ad18110c1354e58ccac72815b0ba25a57b265a6e2d6b9a400d7c183aaae59dc93b108fbda383d1365fb68ace020cb56adca7295c309a0d2d848e163a4ebcf9284e445f15c4b07f12ab93846d5ededecedadad93cb070bf92f52b648c743a56725c04fd8b87580734f6be04e17a74767b70c3c23a2c0d9b3d41b0ac95d49e67a95a5380c2bde94f9be4acb0b5bbc9c01e864c6713ba3495f1f69b221a81e892f52526a679b94d4cffb192291eaca81ebfc8d7369d3fd4bd95cc58566e0603b5c2882df37aacd58e7c0f9df684dab1fccbe925b5de7b1075e11a98b0e5c71cff8b956e514dc96f6a29c2fce984bb6fe735ba77988de572eae55fc2bebadef05df27324a793d81a1a46a7f363ec0259574dc286cddaa2d90f3cc53e5359f40173bec7e19b11cebb55b5c0f7c9ea35d1165e8233d1882aa8251fbde978733d475170f615d542362a6847e6a8c79458304b1a3645d83e1af00e5e98e569f51d451c65a727f76e311de54911cf4abbfac9af7d9bcefcd185600dae60da17b6cf0a2815041a47c9f82f74adf848b4b6b454dfad143de67c1a89861fc8ec94b9164e65eb51cbd62ac862622a8e20de93ad5305af2cdd42181ff4f69ac3f19111b8fce8c7f8fd497e264502884444ff20eff39a75514ad53cd2f030befb43fe0a6818ec4af15ae0afbd6041dde5f942a3caf67832ec2565b0928584c007f3567895fc21aa135bbffb595fc18cd028bea9f30c2eb") 18:13:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, 0x0) 18:13:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) read$rfkill(r1, &(0x7f0000000180), 0x8) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x6, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 18:13:12 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0xe) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:13:12 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x7) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:13:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 18:13:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0xe) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:13:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="3e660f581c0f20e06635400000000f22e00f001e000067f30f1efa0f5722670f300f79d57a0666f2af66b9e70800000f32", 0x31}], 0x1, 0x8, &(0x7f00000000c0)=[@cstype0={0x4, 0xb}], 0x1) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:13 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x40, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "6f0f06", 0x0, 0x2f, 0x0, @mcast1, @remote, [@srh={0xb6}, @srh]}}}}}}}, 0x0) 18:13:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, 0x0) 18:13:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) read$rfkill(r1, &(0x7f0000000180), 0x8) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r2, 0x10, 0x6, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 18:13:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0xe) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:13:13 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x40, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "6f0f06", 0x0, 0x2f, 0x0, @mcast1, @remote, [@srh={0xb6}, @srh]}}}}}}}, 0x0) 18:13:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) read$rfkill(r1, &(0x7f0000000180), 0x8) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') 18:13:13 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, 0x0) 18:13:14 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 18:13:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) accept4$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x80800) 18:13:14 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x40, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "6f0f06", 0x0, 0x2f, 0x0, @mcast1, @remote, [@srh={0xb6}, @srh]}}}}}}}, 0x0) 18:13:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:14 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x881, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000140)={0x3, 0x1}) socket(0x10, 0x800000000080002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000300)={[0xf800000000000000, 0x4000000000, 0x1f, 0x2, 0x9, 0x9, 0x2cf85da, 0x1, 0x2, 0x7f, 0x0, 0x8, 0x29d, 0x5, 0x400, 0x100000000], 0x3000, 0x12a210}) preadv(0xffffffffffffffff, 0x0, 0x0, 0xb4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 18:13:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) socket$kcm(0x10, 0x2, 0x0) 18:13:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) read$rfkill(r1, &(0x7f0000000180), 0x8) 18:13:14 executing program 4: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x40, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "6f0f06", 0x0, 0x2f, 0x0, @mcast1, @remote, [@srh={0xb6}, @srh]}}}}}}}, 0x0) [ 217.979052][T11550] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) read$rfkill(r1, &(0x7f0000000180), 0x8) [ 218.039013][T11550] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e280000001100ffffba16a0aa1c09001b04694c5d3b33af00000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:13:15 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000201d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) 18:13:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0, 0x0) 18:13:15 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) [ 218.584423][T11567] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) read$rfkill(r1, &(0x7f0000000180), 0x8) [ 218.687503][T11569] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e280000001100ffffba16a0aa1c09001b04694c5d3b33af00000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:13:15 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000201d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) [ 219.237417][T11581] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:16 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x881, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000140)={0x3, 0x1}) socket(0x10, 0x800000000080002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000300)={[0xf800000000000000, 0x4000000000, 0x1f, 0x2, 0x9, 0x9, 0x2cf85da, 0x1, 0x2, 0x7f, 0x0, 0x8, 0x29d, 0x5, 0x400, 0x100000000], 0x3000, 0x12a210}) preadv(0xffffffffffffffff, 0x0, 0x0, 0xb4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 18:13:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) read$rfkill(r1, &(0x7f0000000180), 0x8) 18:13:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) sendto(r1, &(0x7f0000000000)="810c99edc962f04c3ebac40be5af4e0c1d87e4a3c80d86d21f110a4719fd2a780eb7f1acb1fcbc79502f", 0x2a, 0x40, &(0x7f00000000c0)=@nfc={0x27, 0x0, 0x0, 0x6}, 0x80) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8000, 0x2a0002) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x8) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:16 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000201d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) 18:13:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e280000001100ffffba16a0aa1c09001b04694c5d3b33af00000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:13:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r1, 0x40) read$rfkill(r1, &(0x7f0000000180), 0x8) 18:13:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)) ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0, 0x0) [ 219.798441][T11596] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:16 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000201d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) 18:13:16 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 18:13:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e280000001100ffffba16a0aa1c09001b04694c5d3b33af00000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:13:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r1, 0x40) read$rfkill(r1, &(0x7f0000000180), 0x8) 18:13:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xb5d, 0x0, 0x100000001}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000040)) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 220.390255][T11608] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:17 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x881, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000140)={0x3, 0x1}) socket(0x10, 0x800000000080002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000300)={[0xf800000000000000, 0x4000000000, 0x1f, 0x2, 0x9, 0x9, 0x2cf85da, 0x1, 0x2, 0x7f, 0x0, 0x8, 0x29d, 0x5, 0x400, 0x100000000], 0x3000, 0x12a210}) preadv(0xffffffffffffffff, 0x0, 0x0, 0xb4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 18:13:17 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000201d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) 18:13:17 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 18:13:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ftruncate(r1, 0x40) read$rfkill(r1, &(0x7f0000000180), 0x8) 18:13:17 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000201d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) 18:13:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0x1d00, &(0x7f0000000240)={&(0x7f00000007c0)={0x14, r3, 0xffff}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, r3, 0x4, 0x70bd2d, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000180)={0xffffffffffffffff, 0x5, 0x40, 0xffffffffffffff64}) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x10001, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000200)={r6, 0x2, 0x1f72, r1}) 18:13:17 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000201d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) 18:13:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x40) read$rfkill(0xffffffffffffffff, &(0x7f0000000180), 0x8) 18:13:18 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000201d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) 18:13:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) faccessat2(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:18 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000201d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) 18:13:18 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000201d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) 18:13:18 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x881, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000140)={0x3, 0x1}) socket(0x10, 0x800000000080002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000300)={[0xf800000000000000, 0x4000000000, 0x1f, 0x2, 0x9, 0x9, 0x2cf85da, 0x1, 0x2, 0x7f, 0x0, 0x8, 0x29d, 0x5, 0x400, 0x100000000], 0x3000, 0x12a210}) preadv(0xffffffffffffffff, 0x0, 0x0, 0xb4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 18:13:18 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 18:13:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x40) read$rfkill(0xffffffffffffffff, &(0x7f0000000180), 0x8) 18:13:18 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 18:13:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001400)=ANY=[@ANYBLOB="30000000640007c73a7198e2635011bbd3ef8049175fd80700"/36, @ANYRES32=0x0, @ANYBLOB="0000000000000000100018800c0001800800010000000000"], 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x404}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYBLOB='0\x00\x00\x00d\x00\a\a\x00'/20, @ANYRES32=r5, @ANYBLOB="00000000000000008a1a714cd820be5c0800010000000000"], 0x30}}, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f00000000c0)={0xa, 0x4e24, 0x3ce, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000000100)="e1acb1530c3924ce37aba9d54bc470a220a2bccbe71304bdaafe1fa8a8409d2010b93df220888c826594bac01a1a6879bfaed1e8c84bd5d8a05982244108a129741031c01f", 0x45}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="7a9f615cb1bfb60c88930c359680215d96601d2604a442484c70dbd88e6f020bac280d5ce0630342530b621bb030b484c7357a893ca96650ac654f14725675d09ba1131e1cca9d031b8648b30e5af8714880bea3c9c22dd3d8b15e647fd9dcc76554b84d345f02428b6b98e9aa4c0421da03d451ec23d7fa9bf88c1777b31d417e2d1b4aaa0e4158a5064971a0080aedfca78280c38fa65771fc3e528aec67fb45b9b31113cf8bd566701b8c6d4e8bee0dbc34dc7d96b5867b836e11eb1b100f324a0625b2df386548dc6099ee61e92ab629c72d499351414c7839dcd19bacb069a91b617280e0b76917c2667d1f5d10798dca90b35f146ce3382dbf9df8690ac006346885c30949a7c01ff010147b07003a0ddcad2b4365c70f13a6cfc2f7e1ceceff0c86820f03717b367780be1e2293bda740d07037bb0d8699d7d17b57f4279a5f8816cdc14a9649acd5cff6c2e7511a40c40a7e4bbf15a515ec229d4aae02738449c5019195877b5b220bd8b5b56b9ea3c8d9ca5372e57b3a811cee68787bad0abea5a742ce15e5e6c1db55f902f78a04485ca36f67cbd7a014b322d111593d023a96a80c46d3b7146a5ba5bc4d264f6a771c41767b9b227189db48c0e53f73cbbcf68b8c7aa99b3d7ab4c218c9ead6731d316faf3bde69edcac409d1150b1e9e1e0d87fff3c8a1710dd2d2b15eba27b6c59b56f5ac97f372b38aafcd2a26d3c5aa217326c0eb80ed7ea90d3e56917c67794932755c56e1e4ed27bbbd5052c4aab0fd50e70e4cda14d051cde19f890f6b1f1d40c00124f908b8dc1578df3dae2521007e412083585b71782bfd7b35303b88fc26ff816a87c48e3a8c8b3c86b377f283c18bd45222daab6c44fae00f1f9a89ee0749de056353e9920ee362de79fb842cdd0ca77e4796ebb2d17330aef53647670bf8ef3464f95917512594a30ba82013faa78bee138bae6fac93199218e1ccfdc37be4f7321c9444386c22a1df9c9fd61f8302e6340b1cd6df699ae913c5b7e0ce86287336b3b42dd10497f606211d2c73c8544227db8dd3cff7cdbc8d9e61aeb4de70ef06f3fcfa3acdf6176d38ca95272c5c1cb27fe001169ddbe65bb04241d7faa1435991d999b91c70a098a11a598298bd39b67ad34e10e674791af1f3444f92338785b7e56cfd7d4a49a570dda0fdf72918e65f85d83a25f26c073ed88014eb2558b018f96ae135be816998c14c066fa7418977d5a2b5938b76948f251dc62752e366c8aa6e6325c9ae0e2c200bfd0bbb593bdad4a7b130772086b9cbf56398192d171f676609c69bca0e7d4c1529558e38e13ac950d93877aee4cfb39f5eb9bc3103ffad4bb95b968d1661a6cd8e59025f5254286cfaeed8c045a876692a91687d21b6280a3e58e448f3d16a5e229d9b0d5af78f0927d3fb21fb4e7ec19cda932ce23c8eafa4e0500bbec7350abafab22704714ea2b787f34682e4550b0ca2c87e8d3c5b28c1fbdd4eb217a7cdcd52a43d81d4469bb282074713b5d28a08be762626813fdd2026f1921838ff7b43425bd5f99389b71e5c3771ff6a0c3496a98f1c8b99ea34a5644cc531b1604ca6d5d6a6462ec106a838c73ae9e3e2f3c262c68826769f906006e65020448d7505d5732df73619774f03afd81a2e4960cbff2fb561f4b7ea20906e2545a7b94a36831b72898997926384fbcb06977a7314aabf15fd6f7555db16bf2a26d653752a320cde0caf6bf2469a6ab627a050ae176c5e66b33be736505dcc51bbcad45475d110b0130c68fa7e6f07da7e3b39755611d10007b30fe02fbb7706ca1b61786827c8a7b891ab3b43be7368ed8ac5f9869ef1e44498b6870fd929d2e321bb748e0e89fc8aa9123b915be5f01369f77553f6c6daf1360117a049790d6931e246535d009d02b4540ed4ede27f307ae7b359b43261c8f68dc4851474a5aac9003460f2c5419c6b9a00d2814ba77573f23847481830381fc77b2319d85fdb043d658b7f9b7d03f9c5b077d48001411488dc08395df9e4dda317f5994c5449f8cf4758f5181614e6ccf10f12fc75641d28ce355cdbcb8b82f379c822066564c7e380e3bbec498dd2122be9678c53b94cf41a9c7d1672a7b61dcf170f4979e247ac4db9d2c69a4087e39967c77d520a87bf37ec8fff27cf7b7271c019391558cb5062cbe54ab23ad104e919a66a5bd67ebbc0322558cca666dd6596d94b8aca9357545289fe43396c05b075e7996e7a5a8ae606f78cabb2b2b4519376a3d9c27ec81a12ef0420d2804029eb9b6b745ce7f37e20e68ae3d99164f9ef25f9a1476584a1ad0cdc36d31798444b795af68affd50cd62971537df7945cfcb0d0fdbf1c41c08aeb869a047ebb7afd2a60ec15ae8e462302a6c2fe43d7e5d669669839418fcc1e630e568d6e95c1732d0b4cbf562c65f0e711a3b0fe1b72555cd82e27c46acea40b0221fa4d899cb1905cf04947bba6e3a94412c02c637231d0b7ad9846c1faf010aa0da9c02d6cd2c7e863a82ca8784ce987278ef7720329d5ecc2fac4d1f6ba080288b1670ed6f6bce43facd23e650d8bfa4822af27dfffd9d191322af3e6f33e03647b125824ff008f732a1a426ec1b1efb17f21a2550e423855394eae00b816a7a0b71aad32c09b502214fbf41f2ce4ef0bd4e2606fe462a23690be605ba5e98e437485cca7b8638ee72b0c5f0a409ff020cf8a9ea71d744c3e174573631a6025fbfd903225b8e1a0e467b79294b750c677d006965bc37738c91df7f4e1a3239fa8765251abd3b8e8971221f5e98050c5d64d1a321ad6e7d2b516bf8a8d57b629ae0f4bffeef3a1034da21afcb117bd3c3b40c1c8acb689ef38f486ac47257f26470c85dcda46b2d1f9c12123c9334d0a8eea4cd822061e1c315b7773016d65ff9c0d5ae98116264b50e02293065295d48d0ba5e0d7f8fd22490790532121f9d4871a34db10468c2c8bdd2644906309b1ab1b98e17033497a72bbd668fb40874b2f3962ba091c8b9543ddf8869b8fb73d771b2a8c6d4cfab0a8ee655ebf0477962adcd8cb7a164fbe79b44b7e9380feb534a952eb628103ed587a8360b1933ee32a8cd43b148fb7e3c798a12b795aa70bd8aeb1e1c69c5cbb636230d1a484bb7199f7112f82f62feb94b1107615c82e067939db4c41d0cd5a2ffd97c2a2f55c8698eee55f7d9431dd5cb4ebcb60b6c80aa7a5a3a7fb9ec39fc26ae3db879d9d5740b9fc3cc6d7177605e683cccf49cc41258ae36bb344ad4a0b3a51ee412d41a397fc800e4b50116adb8788dc64e87f08b09b29cc3fdeee5573154bf1371255b7ceda9442926755ed6b90c23636cb650c95b47ea60ce1fe39c5d29e2034a00d165a6c4804b4371cac229f634eb5e4c8aed927ab66e3de084e8f08aeef40a39240efde2a01822a303a5d7b2cca6b4affbfb8d904b8cb53e7e0f0a3a83171d1846330470176ea6311771773bdf2216282f0624b2e294956c70d1d1646a2e38f0247c3f25be4a261ed7ecf5e5650fe8873c7457b588014e599657b53126c1cff56717bff058204a45eb4853b5ca20342e67c55238d8d7df2e06ff5a2284ee6c0dcc40737d8c95fdd3fa70779fc7893d7631528475057ff3d0fe193fcdb6570f3e974b878dc8f3f6c2c445d2c2f3a6e91f218f0b22f9ae43322c7809b1216341b122d17fb9a17bfe0e13cf78d11fc08f44f90f890a340f81c568de1f13c095cb5f2ac191a9058ecbeb3f7fbe7f5685481ab9b01a7446b0ad3544d089a1265bb1ae464bc33102d7c0a29592fb19cb541d6771f4b94bf01fa804c7941edce4eeb641f87d9edb514ff578072bd17e739947a83307ec82971aa34dd8432eddbb832a8adb22ac4053845d4eb0bea159ce1319bcd7963ed7fc9309d12956c34bc1655751f9da41e46d39763a31219c7d1a5ed1ab48b1acdea68040891b72f099c0d3542251009295ea11c35d6a70796cea2a98dcbb472b9199f65bb98a209374ba1fc4e48fc0c3976d24e2e28a492a473f12e9ffa63ae93c41e600cc65c41f5efd230cb188b06d612ad2f16117f7b6c6672ccfd25b9d3bba395b6837fa4a6db699999a64c904af4cc69170f925b7465be0c5328f71737fc86449d9909be324dd536959525429882b690bb1c3d2fd59077774d3a2295ffe5ff4f0b6a5f9d6e7aa2d3c8978d46fadfd652684f6db70a0424051a5071b43b5793c1f6fd9145445c371cdaa291de9cc7cddda9c6e00023963c919dfb5686d9d52ae9174e227b149804dc85c4dbbd588def02f361d76f1199fe27615434d877a8d711267f4393b5c2f94377727ee5d21c44d5cb157fa92becfbbd70b833875b3753a7f8e442f3bd4d39b232abd58ea7ce9dbb00533a67016088492970158e7865ba8bb7e793a4f7a4118ff084107562b416c8c2bec14b989d97f21417486eae94648f9f0f850621a4ba4d33a9c12cf0ab840372f52a861ea354fc70fdbb74d79a4bcca627f0265850ca2e003c9daf8f138cc5b0c9de67eb618743c888ae16f4c71d9bc4dee3becae7a7ab9260683a9099fdbf30eda7572a8076abc8172785d69e20cf6ebfdd4fa9460e80ba0cfd8acfccb08080a9f58c2d3ac48c9d853d9385e032d8b0fe14e89a36fbf7ab825f13baea03a7f340a8512db04e46b2fde32651188fe98240db195de0e8ea8c80dc0ec52cbdd669a7f200aa9dfb8dbefaa2fcaefc8eee09a899b29706a52d661e6a5d4c6170997be4f02c09592f6b4d0025387c2697cd5912e9a79cbd76ddbf490dbaacbf3851ee5bfaad6cc94affaaa4102b434d1c1ad15476f05434abcd35392751980c3581c576b78c9def4764dbff5d34e6094aeabf0a9834be6944504bb9fac8ae4e6d99facfcb83cbcb41f8cdfa9f4c435331ecd276261f5cda34b80fe113b4ed06744cb1d55d5f2a315a73a8b8193bf5342fb442b0914d329419105114a77279a20738de001b51b4675361a9b223348755104e1a8a6827d902705a21c3c7d6153c71eef4ee2dea7911ad4932ce175ef9ba3a0f1253dd16cbcf8416dd3f43de06286af839eff7e51d81e5023afd35176658eeb3d4faed375ce2b9d52f4fd83ec47bd938b5eaa8bc48d3984329bda54433774a87e79e5f04c50e36b52f29bd7dc66b288b2e3081fa419be5d732f421846283d15fd131efb070650cc171288ae3488722e73050fea1dd4ff21c8568c18389ebb32e65076a74dad6a1790fb08e050283c54b3df972999546b36ec06148722d68d925818e74c328dc5a317dde6f0200591cf4ab93c1bebdf4cd49cf574fc1485196145b36db7f04e57e8e1d6ae509e77a37a1aa6d36aff187918a0e0c897e0cc56eae5fcf2674a27f95539e4761b347131bc018f8f15389614639e2cfdabc9d32d735cdd8adf8d220bc40a99b09a8f8f6796afcb9ab0896427b4c2d05c5197c26f7d8b8163ea12c2c02a00f378704e417d96e5dca861a71216e575a6de35e1ff7548a36c9d343f344cb43c688d05f2f361e3ec88ff08cb41355e8b2134f0e955555abcb094adfda298672580e02e7b01f5a3a06c3329a4d6bf3cabb142538dfd6762c90c90395a8837d583af0c50de5f9842f12563474ce0a41ef7935e80b2b9a511e5e26a10f570b2373b7ce1bf43266bac8807b3ce08c72db04d68e0ab34f1d73ee49218416f269c10283f7a8e7ce7ed25b8b13c3786f4b4a5a8e7b9ecb133264f6ac42a2f51935d7dc4408d437cd7a5e697e2b52f13fe378634e3d93a40779ffee363e184e2ebe1a551af684c7c3127e880a2b37d82a2d9465f8c3d6ffdd27abbc1a8e07dd", 0x1000}, {&(0x7f00000011c0)="cc61d4773fbc845ed6d8d368f3087f8dab52336b0e5af465f3f8c5f1601ce17c901a2244f89a91e5487964b44c54a08efe12dee7c91969463192a6a6bc5c38293228f5f15537004e8e9ac3ef6760bf2cc06f8e", 0x53}, {&(0x7f0000001240)="9fd32f34f3fa8f7c0641231a9453e9b4b90f2b1639864c6840c6a615df35f9852f806cce725afa8204bf701836b2ae775426804fe020e2ab3ce35667d9527e78", 0x40}, {&(0x7f0000001280)="fa6f2bad4599334d2d6171523a7205a33f47c26266e486476b447a32d381ac3863f5889e4f10c45a0a1c80a14fd97ea2f01edc373bcda4983e8c7b029fa69fe0f8f2ee7bce9a15f641be4094fd236daa82f8fcd642fb07e9ac69b7cd195927dabfe6aa3bbea9bcb1cfddccbe7914c9552a513df8642f3a61d9ea5384042b32bda5ff470a739ed32bf3b4e6", 0x8b}, {&(0x7f0000001340)="b57eecea197bc2621b5f60f4dee22b71c6b320265c866d11e138991b86e0c093d442ea3daf3dffd7855637ee0f6e7c2fd906a5d9651b9362603cf8f7930981190d31f9bb0d6cb0eb5e9c90fdf273e0084345f5e96f799033848c2fe63e6430a46e48fcbfff0e0dd7ed718368454804ccfff28a99bffb", 0x76}, {&(0x7f0000001d00)="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", 0x1d9}], 0x8, &(0x7f0000001500)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x2c, 0x0, [], [@enc_lim={0x4, 0x1, 0x40}]}}}, @tclass={{0x14, 0x29, 0x43, 0x401}}, @dstopts_2292={{0x50, 0x29, 0x4, {0x4, 0x7, [], [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @hao={0xc9, 0x10, @mcast1}, @jumbo={0xc2, 0x4, 0xffff9dbc}, @ra={0x5, 0x2, 0x1}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @multicast2}}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x5c, 0x0, [], [@jumbo={0xc2, 0x4, 0x2}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @rthdr_2292={{0xa8, 0x29, 0x39, {0x84, 0x12, 0x1, 0x9, 0x0, [@mcast1, @loopback, @ipv4={[], [], @remote}, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @rthdrdstopts={{0x18, 0x29, 0x37, {0x1}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xa9f}}, @hopopts_2292={{0x148, 0x29, 0x36, {0x2, 0x25, [], [@jumbo={0xc2, 0x4, 0xffff0000}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x2c}}, @calipso={0x7, 0x30, {0x1, 0xa, 0x2, 0x9, [0x1, 0x21, 0xb71, 0x4, 0xfff]}}, @ra={0x5, 0x2, 0x9}, @generic={0xff, 0xca, "9711857e123f7d70057f6222b4bca02ac3c06618f98e2ab88c4a1d2f1024e2363c65d89cebca20fe785fc85202f4c6fc45818c4b6da972c8f17153242aa2734c03d614e45a0a11d630b27b520476faf1720aa0a7244cb5f928bc0787e8678bcdf117a8f695b2e345897c78db3b14b03f3a86246b7f7b2ca7328804264667d808be69964fbc6e9f2ebfb2633c8f471cbd5481a8abafa9370f1095bd537bfa814855ff5e72e22255db5c004e8c5bf517649189312ad838743e72c92f8e22f40e8e3f54d81c9b5170f843a3"}, @calipso={0x7, 0x10, {0x1, 0x2, 0x4, 0x81, [0x81]}}, @pad1]}}}], 0x318}, 0x20040000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x40) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000001980)=0x9) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 222.242212][T11651] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x40) read$rfkill(0xffffffffffffffff, &(0x7f0000000180), 0x8) 18:13:19 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x4000001ff, 0x3}}) [ 222.336761][T11651] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.349210][T11651] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:19 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) read$rfkill(r0, &(0x7f0000000180), 0x8) 18:13:19 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x4000001ff, 0x3}}) 18:13:19 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 18:13:19 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 18:13:20 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x4000001ff, 0x3}}) 18:13:20 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x4000001ff, 0x3}}) 18:13:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) read$rfkill(r0, &(0x7f0000000180), 0x8) 18:13:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f00000000c0)={r3, 0x2}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0, 0x0) 18:13:20 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x4000001ff, 0x3}}) 18:13:20 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x4000001ff, 0x3}}) 18:13:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) read$rfkill(r0, &(0x7f0000000180), 0x8) 18:13:20 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x4000001ff, 0x3}}) 18:13:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x8) 18:13:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x103f00) 18:13:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 18:13:21 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 18:13:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) read$rfkill(r0, &(0x7f0000000180), 0x8) 18:13:21 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x6, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7016e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99814810279f41c83d4ebc76360b34a8b9cf10c2aac6b927631409633158e5627f560c2a2a6009be3cbf71a3ddf0bd568a15de6dd26d4eebe1e5c18f16a6be18f520f679d395781df99a68220c8a965a0300ee79841292001e7e95be0611671810284facc8125c0bc55d02dcfd2e14976a59e9ecf6296f54ac1ac0df63a094aff00f87000000"], 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x87, 0x0, 0x84, 0x7a, 0x0, 0x6, 0x1824, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000540)}, 0x10, 0x0, 0x1000, 0x4, 0x0, 0x6, 0x8}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) r6 = dup2(r5, r4) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0xced], 0x1, 0x800}) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr, 0xfffffffe}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, 0xffffffffffffffff, 0x20}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x0, {0xffffffe0, 0x4, "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", 0x7, 0x6, 0x7, 0x8, 0x7, 0x6}}}, 0x128) 18:13:21 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x80045519, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000040)) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:21 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) read$rfkill(r0, &(0x7f0000000180), 0x8) 18:13:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xfffff659, @local}}]}]}]}, 0x58}}, 0x0) 18:13:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x103f00) [ 224.882723][ C0] sd 0:0:1:0: [sg0] tag#2839 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 224.893637][ C0] sd 0:0:1:0: [sg0] tag#2839 CDB: Test Unit Ready [ 224.900291][ C0] sd 0:0:1:0: [sg0] tag#2839 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.910856][ C0] sd 0:0:1:0: [sg0] tag#2839 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.921476][ C0] sd 0:0:1:0: [sg0] tag#2839 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.931464][ C0] sd 0:0:1:0: [sg0] tag#2839 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.941397][ C0] sd 0:0:1:0: [sg0] tag#2839 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.951292][ C0] sd 0:0:1:0: [sg0] tag#2839 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.961921][ C0] sd 0:0:1:0: [sg0] tag#2839 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.971764][ C0] sd 0:0:1:0: [sg0] tag#2839 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.982478][ C0] sd 0:0:1:0: [sg0] tag#2839 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 224.992322][ C0] sd 0:0:1:0: [sg0] tag#2839 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.002171][ C0] sd 0:0:1:0: [sg0] tag#2839 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.012107][ C0] sd 0:0:1:0: [sg0] tag#2839 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.021963][ C0] sd 0:0:1:0: [sg0] tag#2839 CDB[c0]: 00 00 00 00 00 00 00 00 [ 225.067611][T11714] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 225.170094][ C0] sd 0:0:1:0: [sg0] tag#2840 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 225.180911][ C0] sd 0:0:1:0: [sg0] tag#2840 CDB: Test Unit Ready [ 225.187667][ C0] sd 0:0:1:0: [sg0] tag#2840 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.197503][ C0] sd 0:0:1:0: [sg0] tag#2840 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.207358][ C0] sd 0:0:1:0: [sg0] tag#2840 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.218982][ C0] sd 0:0:1:0: [sg0] tag#2840 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.229104][ C0] sd 0:0:1:0: [sg0] tag#2840 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.238955][ C0] sd 0:0:1:0: [sg0] tag#2840 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.248785][ C0] sd 0:0:1:0: [sg0] tag#2840 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.258627][ C0] sd 0:0:1:0: [sg0] tag#2840 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:13:22 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) read$rfkill(r0, &(0x7f0000000180), 0x8) [ 225.268483][ C0] sd 0:0:1:0: [sg0] tag#2840 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.278882][ C0] sd 0:0:1:0: [sg0] tag#2840 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.288692][ C0] sd 0:0:1:0: [sg0] tag#2840 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.298526][ C0] sd 0:0:1:0: [sg0] tag#2840 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.308352][ C0] sd 0:0:1:0: [sg0] tag#2840 CDB[c0]: 00 00 00 00 00 00 00 00 18:13:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) read(r1, &(0x7f00000000c0)=""/194, 0xc2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1fb) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f00000001c0)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_sys\x00', 0x275a, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x220000, 0x0) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000040)={0x122, 0x2}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x110, r5, 0x0) ftruncate(r5, 0x9) pipe2$9p(&(0x7f0000000200), 0x4800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r5) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 225.360232][T11725] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:13:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xfffff659, @local}}]}]}]}, 0x58}}, 0x0) 18:13:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x103f00) 18:13:22 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x6, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7016e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99814810279f41c83d4ebc76360b34a8b9cf10c2aac6b927631409633158e5627f560c2a2a6009be3cbf71a3ddf0bd568a15de6dd26d4eebe1e5c18f16a6be18f520f679d395781df99a68220c8a965a0300ee79841292001e7e95be0611671810284facc8125c0bc55d02dcfd2e14976a59e9ecf6296f54ac1ac0df63a094aff00f87000000"], 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x87, 0x0, 0x84, 0x7a, 0x0, 0x6, 0x1824, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000540)}, 0x10, 0x0, 0x1000, 0x4, 0x0, 0x6, 0x8}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) r6 = dup2(r5, r4) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0xced], 0x1, 0x800}) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr, 0xfffffffe}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, 0xffffffffffffffff, 0x20}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x0, {0xffffffe0, 0x4, "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", 0x7, 0x6, 0x7, 0x8, 0x7, 0x6}}}, 0x128) 18:13:22 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) read$rfkill(r0, &(0x7f0000000180), 0x8) 18:13:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x103f00) 18:13:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x80045519, &(0x7f0000000280)={0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0xfffffffa, 0x8, 0x1000, 0x4}, 0x14) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r1, 0x80045519, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) ioctl$VIDIOC_TRY_DECODER_CMD(r3, 0xc0485661, &(0x7f0000000000)={0x0, 0x1, @raw_data=[0x20, 0x9, 0x7, 0xfffff547, 0x2, 0x3, 0x401, 0x9, 0x6, 0x1, 0x80000000, 0x400, 0x7f54de48, 0x2, 0x0, 0x4]}) ioctl$USBDEVFS_CONTROL(r2, 0x80045519, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$usbfs(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x904, 0x210481) ioctl$USBDEVFS_CONTROL(r4, 0x80045519, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ftruncate(r5, 0x40) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f00000000c0)="f1aaee5e215fa07b73b1d152ad71740c", 0x10) r6 = dup2(r4, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x103f00) [ 226.045760][T11737] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 226.170895][ C0] sd 0:0:1:0: [sg0] tag#2841 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 226.181594][ C0] sd 0:0:1:0: [sg0] tag#2841 CDB: Test Unit Ready [ 226.188388][ C0] sd 0:0:1:0: [sg0] tag#2841 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.198441][ C0] sd 0:0:1:0: [sg0] tag#2841 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.208318][ C0] sd 0:0:1:0: [sg0] tag#2841 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.218419][ C0] sd 0:0:1:0: [sg0] tag#2841 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.228279][ C0] sd 0:0:1:0: [sg0] tag#2841 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.238135][ C0] sd 0:0:1:0: [sg0] tag#2841 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.247962][ C0] sd 0:0:1:0: [sg0] tag#2841 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.258359][ C0] sd 0:0:1:0: [sg0] tag#2841 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.268219][ C0] sd 0:0:1:0: [sg0] tag#2841 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.278328][ C0] sd 0:0:1:0: [sg0] tag#2841 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.288597][ C0] sd 0:0:1:0: [sg0] tag#2841 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.299233][ C0] sd 0:0:1:0: [sg0] tag#2841 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.309167][ C0] sd 0:0:1:0: [sg0] tag#2841 CDB[c0]: 00 00 00 00 00 00 00 00 18:13:23 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ftruncate(r0, 0x40) read$rfkill(r0, &(0x7f0000000180), 0x8) 18:13:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xfffff659, @local}}]}]}]}, 0x58}}, 0x0) 18:13:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x103f00) 18:13:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0xde0, 0xfffffffc, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x300fa, 0x83, [], @value64=0x10000000}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10012, r4, 0xb0e34000) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000002100)=ANY=[@ANYRES32=r6, @ANYBLOB="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"], &(0x7f0000000140)=0x1008) ftruncate(r4, 0x40) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000001f00), r8, 0x1}}, 0xfffffc8a) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e23, 0x4, @empty, 0x5}, r8}}, 0x38) 18:13:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x103f00) 18:13:23 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ftruncate(r0, 0x40) read$rfkill(r0, &(0x7f0000000180), 0x8) [ 226.798644][T11762] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:13:23 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x6, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7016e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99814810279f41c83d4ebc76360b34a8b9cf10c2aac6b927631409633158e5627f560c2a2a6009be3cbf71a3ddf0bd568a15de6dd26d4eebe1e5c18f16a6be18f520f679d395781df99a68220c8a965a0300ee79841292001e7e95be0611671810284facc8125c0bc55d02dcfd2e14976a59e9ecf6296f54ac1ac0df63a094aff00f87000000"], 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x87, 0x0, 0x84, 0x7a, 0x0, 0x6, 0x1824, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000540)}, 0x10, 0x0, 0x1000, 0x4, 0x0, 0x6, 0x8}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) r6 = dup2(r5, r4) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0xced], 0x1, 0x800}) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr, 0xfffffffe}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, 0xffffffffffffffff, 0x20}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x0, {0xffffffe0, 0x4, "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", 0x7, 0x6, 0x7, 0x8, 0x7, 0x6}}}, 0x128) 18:13:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000000)={{0x8}, {0x92, 0x6e}, 0x9, 0x5, 0x3}) 18:13:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xfffff659, @local}}]}]}]}, 0x58}}, 0x0) [ 227.267251][ C0] sd 0:0:1:0: [sg0] tag#2842 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 227.277994][ C0] sd 0:0:1:0: [sg0] tag#2842 CDB: Test Unit Ready [ 227.284796][ C0] sd 0:0:1:0: [sg0] tag#2842 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.294673][ C0] sd 0:0:1:0: [sg0] tag#2842 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.304551][ C0] sd 0:0:1:0: [sg0] tag#2842 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.315118][ C0] sd 0:0:1:0: [sg0] tag#2842 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.325136][ C0] sd 0:0:1:0: [sg0] tag#2842 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.335170][ C0] sd 0:0:1:0: [sg0] tag#2842 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.345164][ C0] sd 0:0:1:0: [sg0] tag#2842 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.355354][ C0] sd 0:0:1:0: [sg0] tag#2842 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:13:24 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ftruncate(r0, 0x40) read$rfkill(r0, &(0x7f0000000180), 0x8) [ 227.365206][ C0] sd 0:0:1:0: [sg0] tag#2842 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.375047][ C0] sd 0:0:1:0: [sg0] tag#2842 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.384874][ C0] sd 0:0:1:0: [sg0] tag#2842 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.394813][ C0] sd 0:0:1:0: [sg0] tag#2842 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.404725][ C0] sd 0:0:1:0: [sg0] tag#2842 CDB[c0]: 00 00 00 00 00 00 00 00 18:13:24 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x6, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7016e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99814810279f41c83d4ebc76360b34a8b9cf10c2aac6b927631409633158e5627f560c2a2a6009be3cbf71a3ddf0bd568a15de6dd26d4eebe1e5c18f16a6be18f520f679d395781df99a68220c8a965a0300ee79841292001e7e95be0611671810284facc8125c0bc55d02dcfd2e14976a59e9ecf6296f54ac1ac0df63a094aff00f87000000"], 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x87, 0x0, 0x84, 0x7a, 0x0, 0x6, 0x1824, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000540)}, 0x10, 0x0, 0x1000, 0x4, 0x0, 0x6, 0x8}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) r6 = dup2(r5, r4) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0xced], 0x1, 0x800}) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr, 0xfffffffe}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, 0xffffffffffffffff, 0x20}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x0, {0xffffffe0, 0x4, "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", 0x7, 0x6, 0x7, 0x8, 0x7, 0x6}}}, 0x128) [ 227.579712][T11778] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 227.801874][ C1] sd 0:0:1:0: [sg0] tag#2843 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 227.813047][ C1] sd 0:0:1:0: [sg0] tag#2843 CDB: Test Unit Ready [ 227.819720][ C1] sd 0:0:1:0: [sg0] tag#2843 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.829707][ C1] sd 0:0:1:0: [sg0] tag#2843 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.839631][ C1] sd 0:0:1:0: [sg0] tag#2843 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.849543][ C1] sd 0:0:1:0: [sg0] tag#2843 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.859436][ C1] sd 0:0:1:0: [sg0] tag#2843 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.869944][ C1] sd 0:0:1:0: [sg0] tag#2843 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.879917][ C1] sd 0:0:1:0: [sg0] tag#2843 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.890171][ C1] sd 0:0:1:0: [sg0] tag#2843 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:13:24 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ftruncate(r0, 0x40) read$rfkill(r0, &(0x7f0000000180), 0x8) [ 227.900067][ C1] sd 0:0:1:0: [sg0] tag#2843 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.910046][ C1] sd 0:0:1:0: [sg0] tag#2843 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.920908][ C1] sd 0:0:1:0: [sg0] tag#2843 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.930836][ C1] sd 0:0:1:0: [sg0] tag#2843 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.940715][ C1] sd 0:0:1:0: [sg0] tag#2843 CDB[c0]: 00 00 00 00 00 00 00 00 18:13:24 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x6, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7016e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99814810279f41c83d4ebc76360b34a8b9cf10c2aac6b927631409633158e5627f560c2a2a6009be3cbf71a3ddf0bd568a15de6dd26d4eebe1e5c18f16a6be18f520f679d395781df99a68220c8a965a0300ee79841292001e7e95be0611671810284facc8125c0bc55d02dcfd2e14976a59e9ecf6296f54ac1ac0df63a094aff00f87000000"], 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x87, 0x0, 0x84, 0x7a, 0x0, 0x6, 0x1824, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000540)}, 0x10, 0x0, 0x1000, 0x4, 0x0, 0x6, 0x8}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) r6 = dup2(r5, r4) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0xced], 0x1, 0x800}) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr, 0xfffffffe}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, 0xffffffffffffffff, 0x20}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x0, {0xffffffe0, 0x4, "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", 0x7, 0x6, 0x7, 0x8, 0x7, 0x6}}}, 0x128) 18:13:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x2, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r3, r4, 0x0, 0x13, &(0x7f0000000040)='cgontroulers\x00\x00\x00\x00\x00\x00\x00', 0xffffffffffffffff}, 0x30) sched_rr_get_interval(r5, &(0x7f0000000100)) ftruncate(r2, 0x40) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) ftruncate(r6, 0x40) ioctl$LOOP_SET_FD(r2, 0x4c00, r6) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000000)) pidfd_getfd(0xffffffffffffffff, r0, 0x0) [ 228.407196][ C0] sd 0:0:1:0: [sg0] tag#2844 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 228.418100][ C0] sd 0:0:1:0: [sg0] tag#2844 CDB: Test Unit Ready [ 228.424945][ C0] sd 0:0:1:0: [sg0] tag#2844 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.434891][ C0] sd 0:0:1:0: [sg0] tag#2844 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.444855][ C0] sd 0:0:1:0: [sg0] tag#2844 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.454820][ C0] sd 0:0:1:0: [sg0] tag#2844 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.465838][ C0] sd 0:0:1:0: [sg0] tag#2844 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.475764][ C0] sd 0:0:1:0: [sg0] tag#2844 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.485724][ C0] sd 0:0:1:0: [sg0] tag#2844 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.496030][ C0] sd 0:0:1:0: [sg0] tag#2844 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:13:25 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x6, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7016e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99814810279f41c83d4ebc76360b34a8b9cf10c2aac6b927631409633158e5627f560c2a2a6009be3cbf71a3ddf0bd568a15de6dd26d4eebe1e5c18f16a6be18f520f679d395781df99a68220c8a965a0300ee79841292001e7e95be0611671810284facc8125c0bc55d02dcfd2e14976a59e9ecf6296f54ac1ac0df63a094aff00f87000000"], 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x87, 0x0, 0x84, 0x7a, 0x0, 0x6, 0x1824, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000540)}, 0x10, 0x0, 0x1000, 0x4, 0x0, 0x6, 0x8}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) r6 = dup2(r5, r4) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0xced], 0x1, 0x800}) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr, 0xfffffffe}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, 0xffffffffffffffff, 0x20}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x0, {0xffffffe0, 0x4, "392cd60cd24e51fb7afae7a2db39ffccd6e1951cbc996870049278d5143fe3539cb8209e6cc726b1a144f4355f9a3a0ff6ff9dc847e41d20303739fb1e43268cfaa7d1f4a240caefc7ede9b51cf5071f7e7065f532272247d0da3fb352be6b68f1a2ee727a617a7aedf0e0a2a33912acf11a8deedd3c843c6b60a60abdaaf6aac01c8900e5f59200cc18135116d96a7b93f98d00353a39a4a811f4bf4f229dc8664c1f8f3335e4466d411c786129d3db5e9ec9d7397929dd01eaeef0dfe58c8acf69adad9473d468948533712ac481eb8270e5a61454a207a34951492346d8fa328794f7ba07b66f3d9d474d26ff739a5e6e41dacf873960782b7dc8b24ce817", 0x7, 0x6, 0x7, 0x8, 0x7, 0x6}}}, 0x128) [ 228.506152][ C0] sd 0:0:1:0: [sg0] tag#2844 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.516554][ C0] sd 0:0:1:0: [sg0] tag#2844 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.526486][ C0] sd 0:0:1:0: [sg0] tag#2844 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.536477][ C0] sd 0:0:1:0: [sg0] tag#2844 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.546560][ C0] sd 0:0:1:0: [sg0] tag#2844 CDB[c0]: 00 00 00 00 00 00 00 00 18:13:25 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x6, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7016e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99814810279f41c83d4ebc76360b34a8b9cf10c2aac6b927631409633158e5627f560c2a2a6009be3cbf71a3ddf0bd568a15de6dd26d4eebe1e5c18f16a6be18f520f679d395781df99a68220c8a965a0300ee79841292001e7e95be0611671810284facc8125c0bc55d02dcfd2e14976a59e9ecf6296f54ac1ac0df63a094aff00f87000000"], 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x87, 0x0, 0x84, 0x7a, 0x0, 0x6, 0x1824, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000540)}, 0x10, 0x0, 0x1000, 0x4, 0x0, 0x6, 0x8}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) r6 = dup2(r5, r4) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0xced], 0x1, 0x800}) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr, 0xfffffffe}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, 0xffffffffffffffff, 0x20}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x0, {0xffffffe0, 0x4, "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", 0x7, 0x6, 0x7, 0x8, 0x7, 0x6}}}, 0x128) 18:13:25 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x40) read$rfkill(r0, &(0x7f0000000180), 0x8) [ 228.608287][ C1] sd 0:0:1:0: [sg0] tag#2845 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 228.619045][ C1] sd 0:0:1:0: [sg0] tag#2845 CDB: Test Unit Ready [ 228.626255][ C1] sd 0:0:1:0: [sg0] tag#2845 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.636146][ C1] sd 0:0:1:0: [sg0] tag#2845 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.647580][ C1] sd 0:0:1:0: [sg0] tag#2845 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.657717][ C1] sd 0:0:1:0: [sg0] tag#2845 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.668419][ C1] sd 0:0:1:0: [sg0] tag#2845 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.678324][ C1] sd 0:0:1:0: [sg0] tag#2845 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.688239][ C1] sd 0:0:1:0: [sg0] tag#2845 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:13:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x103f00) [ 228.700059][ C1] sd 0:0:1:0: [sg0] tag#2845 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.709958][ C1] sd 0:0:1:0: [sg0] tag#2845 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.721185][ C1] sd 0:0:1:0: [sg0] tag#2845 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.732015][ C1] sd 0:0:1:0: [sg0] tag#2845 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.741949][ C1] sd 0:0:1:0: [sg0] tag#2845 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 228.751913][ C1] sd 0:0:1:0: [sg0] tag#2845 CDB[c0]: 00 00 00 00 00 00 00 00 18:13:25 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x6, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7016e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99814810279f41c83d4ebc76360b34a8b9cf10c2aac6b927631409633158e5627f560c2a2a6009be3cbf71a3ddf0bd568a15de6dd26d4eebe1e5c18f16a6be18f520f679d395781df99a68220c8a965a0300ee79841292001e7e95be0611671810284facc8125c0bc55d02dcfd2e14976a59e9ecf6296f54ac1ac0df63a094aff00f87000000"], 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x87, 0x0, 0x84, 0x7a, 0x0, 0x6, 0x1824, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000540)}, 0x10, 0x0, 0x1000, 0x4, 0x0, 0x6, 0x8}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) r6 = dup2(r5, r4) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0xced], 0x1, 0x800}) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr, 0xfffffffe}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, 0xffffffffffffffff, 0x20}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x0, {0xffffffe0, 0x4, "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", 0x7, 0x6, 0x7, 0x8, 0x7, 0x6}}}, 0x128) 18:13:25 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x40) read$rfkill(r0, &(0x7f0000000180), 0x8) 18:13:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x103f00) 18:13:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000000)=0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000002c0)={0x7f, 0x0, 0x0, 0x80000000}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000300)={r5, 0x59f33095}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x28, r7, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="288c1a00687a848e9702741700223f2253973c50af8a67c0a0bfb8806727c2e31b1428b75ead5493063fc0c754d9b65979d2f219c33448ed624759173863696305000000000000004182da8d1994574b45b6b2392c6d9807d037bbfb053efdd1cff3c3cee6e10300a425af6427adb269aae421bc11b4ab1dd3d91d9dad2f39a35046fad06cb7e059795feed51e23f9e65b0eeb816d5db0c87739ffc6d1974d506dacc6631a2b6b477f67b10d24a37ead1806d4bcb89fc5650d6c1b4c3095bec7ea7fb25807", @ANYRES16=r7, @ANYBLOB="00032abd7000fddbdf2506000000b80004803c0007800800040008000000080001001300000008000400ff0f00000800040001000000080004000000000008000400ab64000008000200810000001300010062726f6164636173742d6c696e6b00000900010073797a30000000002c000780080002000180000008000200fcffffff080001000f000000080001000300000008000400ffffff7f2c000780080003000500000008000400000040020800020001000000080003000010000008000300060000000c00038008000200001000001400098008000100060000000800010009000000"], 0xec}}, 0x20040800) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f0000000040)=0x7fe) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000100)) 18:13:26 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x40) read$rfkill(r0, &(0x7f0000000180), 0x8) 18:13:26 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x6, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7016e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99814810279f41c83d4ebc76360b34a8b9cf10c2aac6b927631409633158e5627f560c2a2a6009be3cbf71a3ddf0bd568a15de6dd26d4eebe1e5c18f16a6be18f520f679d395781df99a68220c8a965a0300ee79841292001e7e95be0611671810284facc8125c0bc55d02dcfd2e14976a59e9ecf6296f54ac1ac0df63a094aff00f87000000"], 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x87, 0x0, 0x84, 0x7a, 0x0, 0x6, 0x1824, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000540)}, 0x10, 0x0, 0x1000, 0x4, 0x0, 0x6, 0x8}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) r6 = dup2(r5, r4) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0xced], 0x1, 0x800}) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr, 0xfffffffe}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, 0xffffffffffffffff, 0x20}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x0, {0xffffffe0, 0x4, "392cd60cd24e51fb7afae7a2db39ffccd6e1951cbc996870049278d5143fe3539cb8209e6cc726b1a144f4355f9a3a0ff6ff9dc847e41d20303739fb1e43268cfaa7d1f4a240caefc7ede9b51cf5071f7e7065f532272247d0da3fb352be6b68f1a2ee727a617a7aedf0e0a2a33912acf11a8deedd3c843c6b60a60abdaaf6aac01c8900e5f59200cc18135116d96a7b93f98d00353a39a4a811f4bf4f229dc8664c1f8f3335e4466d411c786129d3db5e9ec9d7397929dd01eaeef0dfe58c8acf69adad9473d468948533712ac481eb8270e5a61454a207a34951492346d8fa328794f7ba07b66f3d9d474d26ff739a5e6e41dacf873960782b7dc8b24ce817", 0x7, 0x6, 0x7, 0x8, 0x7, 0x6}}}, 0x128) [ 229.936469][ C1] sd 0:0:1:0: [sg0] tag#2846 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 229.948830][ C1] sd 0:0:1:0: [sg0] tag#2846 CDB: Test Unit Ready [ 229.956274][ C1] sd 0:0:1:0: [sg0] tag#2846 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.966199][ C1] sd 0:0:1:0: [sg0] tag#2846 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.976924][ C1] sd 0:0:1:0: [sg0] tag#2846 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.987014][ C1] sd 0:0:1:0: [sg0] tag#2846 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 229.996943][ C1] sd 0:0:1:0: [sg0] tag#2846 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.007015][ C1] sd 0:0:1:0: [sg0] tag#2846 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.016948][ C1] sd 0:0:1:0: [sg0] tag#2846 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.026911][ C1] sd 0:0:1:0: [sg0] tag#2846 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.036861][ C1] sd 0:0:1:0: [sg0] tag#2846 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.046775][ C1] sd 0:0:1:0: [sg0] tag#2846 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.056689][ C1] sd 0:0:1:0: [sg0] tag#2846 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.066605][ C1] sd 0:0:1:0: [sg0] tag#2846 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.076524][ C1] sd 0:0:1:0: [sg0] tag#2846 CDB[c0]: 00 00 00 00 00 00 00 00 [ 230.084497][ C1] sd 0:0:1:0: [sg0] tag#2847 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 230.095731][ C1] sd 0:0:1:0: [sg0] tag#2847 CDB: Test Unit Ready [ 230.102404][ C1] sd 0:0:1:0: [sg0] tag#2847 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.112361][ C1] sd 0:0:1:0: [sg0] tag#2847 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.122288][ C1] sd 0:0:1:0: [sg0] tag#2847 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.132232][ C1] sd 0:0:1:0: [sg0] tag#2847 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.142162][ C1] sd 0:0:1:0: [sg0] tag#2847 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.152358][ C1] sd 0:0:1:0: [sg0] tag#2847 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.162536][ C1] sd 0:0:1:0: [sg0] tag#2847 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.172468][ C1] sd 0:0:1:0: [sg0] tag#2847 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.182384][ C1] sd 0:0:1:0: [sg0] tag#2847 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.193529][ C1] sd 0:0:1:0: [sg0] tag#2847 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.203428][ C1] sd 0:0:1:0: [sg0] tag#2847 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.214649][ C1] sd 0:0:1:0: [sg0] tag#2847 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.225482][ C1] sd 0:0:1:0: [sg0] tag#2847 CDB[c0]: 00 00 00 00 00 00 00 00 [ 230.283097][ C0] sd 0:0:1:0: [sg0] tag#2849 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 230.294089][ C0] sd 0:0:1:0: [sg0] tag#2849 CDB: Test Unit Ready [ 230.300737][ C0] sd 0:0:1:0: [sg0] tag#2849 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.310677][ C0] sd 0:0:1:0: [sg0] tag#2849 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.320599][ C0] sd 0:0:1:0: [sg0] tag#2849 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.330578][ C0] sd 0:0:1:0: [sg0] tag#2849 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.340548][ C0] sd 0:0:1:0: [sg0] tag#2849 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.350711][ C0] sd 0:0:1:0: [sg0] tag#2849 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.361310][ C0] sd 0:0:1:0: [sg0] tag#2849 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.371218][ C0] sd 0:0:1:0: [sg0] tag#2849 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.381101][ C0] sd 0:0:1:0: [sg0] tag#2849 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.391002][ C0] sd 0:0:1:0: [sg0] tag#2849 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.400899][ C0] sd 0:0:1:0: [sg0] tag#2849 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.410886][ C0] sd 0:0:1:0: [sg0] tag#2849 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.420839][ C0] sd 0:0:1:0: [sg0] tag#2849 CDB[c0]: 00 00 00 00 00 00 00 00 18:13:26 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x6, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20005) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7016e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99814810279f41c83d4ebc76360b34a8b9cf10c2aac6b927631409633158e5627f560c2a2a6009be3cbf71a3ddf0bd568a15de6dd26d4eebe1e5c18f16a6be18f520f679d395781df99a68220c8a965a0300ee79841292001e7e95be0611671810284facc8125c0bc55d02dcfd2e14976a59e9ecf6296f54ac1ac0df63a094aff00f87000000"], 0x58) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x87, 0x0, 0x84, 0x7a, 0x0, 0x6, 0x1824, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000540)}, 0x10, 0x0, 0x1000, 0x4, 0x0, 0x6, 0x8}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = dup3(r2, r3, 0x0) r6 = dup2(r5, r4) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0xced], 0x1, 0x800}) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr, 0xfffffffe}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, 0xffffffffffffffff, 0x20}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000400)={0x8, 0x120, 0xfa00, {0x0, {0xffffffe0, 0x4, "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", 0x7, 0x6, 0x7, 0x8, 0x7, 0x6}}}, 0x128) 18:13:26 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ftruncate(0xffffffffffffffff, 0x40) read$rfkill(r0, &(0x7f0000000180), 0x8) 18:13:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x103f00) [ 230.571084][ C1] sd 0:0:1:0: [sg0] tag#2848 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 230.581734][ C1] sd 0:0:1:0: [sg0] tag#2848 CDB: Test Unit Ready [ 230.588520][ C1] sd 0:0:1:0: [sg0] tag#2848 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.599698][ C1] sd 0:0:1:0: [sg0] tag#2848 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.609562][ C1] sd 0:0:1:0: [sg0] tag#2848 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.619507][ C1] sd 0:0:1:0: [sg0] tag#2848 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.629368][ C1] sd 0:0:1:0: [sg0] tag#2848 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.639424][ C1] sd 0:0:1:0: [sg0] tag#2848 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.649263][ C1] sd 0:0:1:0: [sg0] tag#2848 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.659121][ C1] sd 0:0:1:0: [sg0] tag#2848 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.669009][ C1] sd 0:0:1:0: [sg0] tag#2848 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.679332][ C1] sd 0:0:1:0: [sg0] tag#2848 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.689214][ C1] sd 0:0:1:0: [sg0] tag#2848 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.699103][ C1] sd 0:0:1:0: [sg0] tag#2848 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 230.709019][ C1] sd 0:0:1:0: [sg0] tag#2848 CDB[c0]: 00 00 00 00 00 00 00 00 18:13:27 executing program 2: r0 = memfd_create(&(0x7f0000000340)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd9\xc3\xf5\xbd\xb7B~D)\xfb\xa5x\x119Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b', 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[], 0x72) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) 18:13:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b80444", 0x18, 0x3a, 0x0, @local, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}}, 0x52) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 18:13:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x80) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x40) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r8, @ANYBLOB="00000080000005510000280012008c000100766576685459b3f427c33083ba822b3af9c616cd34e9f79506d9ef5b8ab889f531bdd40319f0397d603152c328c1ffbc9e68931992aaa0ff5ca41578d42f73ed9e2c66cd5ccc5d0b2c97302f48fe7a86d2e9637720ea52cc467a3aa9ad38217231ac4c6e213d2dc4c690b55c4631ec09c8302d4f8ce7ebf0c205e00c55da9e11951e5b03360f9a03740d28cefe75c88d88e21f92b6c9257ef6fc6b4999beb59b3c198feaf6e08eeeec4abe094058752fc3325bd3684877a1a7a4"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0xe) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x30, 0x64, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VF_PORTS={0x10, 0x18, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}]}]}]}, 0x30}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r3, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@GTPA_FLOW={0x6}, @GTPA_O_TEI={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r4}, @GTPA_LINK={0x8, 0x1, r8}, @GTPA_TID={0xc, 0x3, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x40040}, 0x4000) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18e, &(0x7f0000000280)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:13:27 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ftruncate(0xffffffffffffffff, 0x40) read$rfkill(r0, &(0x7f0000000180), 0x8) [ 231.079744][T11879] __nla_validate_parse: 2 callbacks suppressed [ 231.079776][T11879] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.141547][T11881] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:27 executing program 2: r0 = memfd_create(&(0x7f0000000340)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd9\xc3\xf5\xbd\xb7B~D)\xfb\xa5x\x119Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b', 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[], 0x72) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) [ 231.293481][T11881] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.320105][T11879] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 18:13:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ftruncate(0xffffffffffffffff, 0x40) read$rfkill(r0, &(0x7f0000000180), 0x8) 18:13:28 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) 18:13:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) write$FUSE_POLL(r2, &(0x7f0000000000)={0x18, 0x0, 0x5, {0x5}}, 0x18) 18:13:28 executing program 2: r0 = memfd_create(&(0x7f0000000340)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd9\xc3\xf5\xbd\xb7B~D)\xfb\xa5x\x119Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b', 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[], 0x72) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) 18:13:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ftruncate(r0, 0x0) read$rfkill(r0, &(0x7f0000000180), 0x8) 18:13:28 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) 18:13:28 executing program 2: r0 = memfd_create(&(0x7f0000000340)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd9\xc3\xf5\xbd\xb7B~D)\xfb\xa5x\x119Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b', 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[], 0x72) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000), 0x4) 18:13:29 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ftruncate(r0, 0x0) read$rfkill(r0, &(0x7f0000000180), 0x8) 18:13:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x5, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ioctl$mixer_OSS_ALSAEMULVER(r2, 0x80044df9, &(0x7f0000000040)) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18e, &(0x7f0000000280)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:13:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0x49}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:13:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b80444", 0x18, 0x3a, 0x0, @local, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}}, 0x52) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 18:13:31 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) 18:13:31 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ftruncate(r0, 0x0) read$rfkill(r0, &(0x7f0000000180), 0x8) 18:13:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000000c0)=""/4096, &(0x7f0000000000)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) dup2(r1, r3) 18:13:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r1, 0x80045519, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f00000000c0)=0x8) r2 = dup2(r0, r0) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket$rxrpc(0x21, 0x2, 0xa) ftruncate(r4, 0x3c) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={'gre0\x00', {0x2, 0x4e22, @empty}}) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:31 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ftruncate(r0, 0x40) read$rfkill(0xffffffffffffffff, &(0x7f0000000180), 0x8) 18:13:31 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) [ 234.838139][T11961] usb usb2: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #8 18:13:31 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ftruncate(r0, 0x40) read$rfkill(0xffffffffffffffff, &(0x7f0000000180), 0x8) 18:13:32 executing program 3: clone(0xa048000, 0x0, 0x0, 0x0, 0x0) 18:13:32 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ftruncate(r0, 0x40) read$rfkill(0xffffffffffffffff, &(0x7f0000000180), 0x8) 18:13:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18e, &(0x7f0000000280)="0100000087e7322758c6834e198cdd0032a5b60a00008024c30e478947d190ac004c45bec9c683f53b506b8c5893d35500c52c65ec345a8b75c1c317c3da822e15355c2ae26ba533fad72a1d53a9ff5b4ac51e08dcaeeb01eeb2dd9b56de54fcea571b152f7d37491e04451c39d280ce8f3e884f9fb89a03d9044039c0000000315b94e725cbeb577a6c389d700a86f72fef2d3ef6a652b3b6ac4da4bef79bf691e77dcc77507a000cda091ab030cbd53f8ee4144a07828645b627f995961d26131b108bc38ad3037a2c09dfccd5064d1252927049f1d306bf13ea27d7abbb8db2a77d45b79969e0792337566e931e9bc186bbfd390ce64f9e4601c14c8d50b27ff91ad196da5b1987300067519b6999532d49718007aee8253f7c8e8ea04ef9b4bd8604839df549ed93a80f7443b368e8fa8cde07ae8ed61a0f1fd8a856725d07342542610d4d482d6e92090624dfba6b4cae3da69c219acd5e2f70191547192af747da0176c400c83b80f77a2752fa9c71398ab67af724fc6a53af2dbcec3301dd9a75f4c3f92d6d38667f95f1"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:13:34 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ftruncate(r0, 0x40) read$rfkill(r0, 0x0, 0x0) 18:13:34 executing program 3: clone(0xa048000, 0x0, 0x0, 0x0, 0x0) 18:13:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f00000002c0)={0x1, [[0x9, 0x8001, 0x7, 0xffffffff, 0xc00000, 0x3, 0xffff, 0x8], [0x1, 0x7, 0x1, 0x1ff, 0x4, 0xfffff800, 0x1, 0x7], [0x7f, 0x8, 0xa, 0x7fff, 0x401, 0x8, 0x3, 0x3f]], [], [{0x2, 0x1, 0x0, 0x1}, {0x7514, 0x3, 0x0, 0x1, 0x0, 0x1}, {0x80000000, 0x5, 0x1}, {0x5, 0x42d4, 0x1, 0x0, 0x0, 0x1}, {0x6, 0xd97, 0x1, 0x0, 0x0, 0x1}, {0x8, 0x7}, {0x5, 0x9}, {0x5, 0x6, 0x0, 0x0, 0x1}, {0x7fffffff, 0x9e85691, 0x0, 0x0, 0x0, 0x1}, {0x200, 0x80000001, 0x0, 0x1, 0x1}, {0x7, 0x4, 0x1, 0x1}, {0xd439871, 0xa0d8, 0x1, 0x0, 0x1}], [], 0x80000000}) ioctl$USBDEVFS_CONTROL(r1, 0x80045519, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x260080, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000140)=0x80000000, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) read$snddsp(0xffffffffffffffff, &(0x7f00000000c0)=""/112, 0x70) recvfrom$inet(r4, &(0x7f0000000180)=""/7, 0x7, 0x100, &(0x7f00000001c0)={0x2, 0x4e21, @loopback}, 0x10) 18:13:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b80444", 0x18, 0x3a, 0x0, @local, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}}, 0x52) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 18:13:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0x49}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:13:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0x49}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:13:34 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ftruncate(r0, 0x40) read$rfkill(r0, 0x0, 0x0) 18:13:35 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x7f, 0x6, 0x7, 0x3, 0x0, 0x81, 0x5}, 0x9c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x30, 0x64, 0x707, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x10, 0x18, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}]}]}]}, 0x30}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=@newlink={0x30, 0x64, 0x707, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VF_PORTS={0x10, 0x18, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}]}]}]}, 0x30}}, 0x0) sendmmsg$inet6(r2, &(0x7f0000005040)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x3ff, @local, 0xc00000}, 0x1c, &(0x7f0000002480)=[{&(0x7f0000000180)="7a2288b4e716afc82f032360defce7e011af1683c7566e4ea22636194e8bf0c272736a796f68a6e03d6db50c36ddb7f5a361b3faebf5c6fcba19faeffdb8b5e82aa05fe3dc157a333e132da7b2cb0f468b664d553588a267e175467c23345c0bc11e2ca2b173c0ff196f7da905c33c3add96142ede57fd0ef953020a52762e9ff74f7865a40c84c7884e88f34462e4f2b066c1d63f788b80b2ec1271edb290bdf2cc3eaa37d46a282bf1cea24741d5bf6fca5bd7b7", 0xb5}, {&(0x7f0000000240)="842b7d976d323730f446e1db6dbd54378f5c7f5bc01e84915a084c5b6c7a0baafe20e62e35ee9a31ad549137d96c61fb43be265fd7ac06f5306bf558c0722d7929931dd89b46aa497f8b2ebdfe0082a03d5056348e9befb88ed4c890fd9fe7e6b64461ac114c4804398f4a4d3b6155aab1068c1f5f5efa92a02e18ab3a35b6c8a4ec4080d4119b99256ae96aadc95cbf538af0ccf41bac614a071431e202b397b7e52c37dfc6920c64897e23ad2e63e4a5426378f4153ff8798bf63323", 0xbd}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="c1ecc53257603f17ec6a33429f9abab4fceb50fc2de063589577d6e7a0027dbb1bce31b876fd691ba68497ee0e1f48ef004093046abb98c7c39d92f8b652efb1b542082587866e06973d07ab3fd1d280baab0a2590783f70552deb0ff185f65b54f9ee972fc0e9994d45ae5b7c25da10f3967c6c4882f83010c94289162b4f1a47822abcba0937d0e4b72557c6a2269c581614d8965e39d2ca1b41457dfa721679a3493b32ebc195ed9ecf95d56bb958920919e40eb89b8e9cf731928cb616146a17718656b271042afcfb1d5bcd32f90d99873e609ebd3e999e4a5b167ac0e65083", 0xe2}, {&(0x7f0000000040)="036f38f339d8abc34811d0d8dac4097219b50cf3ce99d8da655623fbe6800e4c108a4791e9cc8dd669e7cba95fbdc5574d3955300bb0", 0x36}, {&(0x7f0000001400)="ec7d1c8fd081090920fe9b299b7973a36c6e2177d5cda39565ae2a2d520d13e4a6ed3f4a71e22270da205e542cac711f11628f1adc24eaf57f7494d0bf91bd07a562d2d35f8e78dcb658435325c8ac73cdd498f4", 0x54}, {&(0x7f0000001480)="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", 0x1000}], 0x7, &(0x7f0000002500)}}, {{&(0x7f0000002540)={0xa, 0x4e20, 0x8000, @local, 0x1f}, 0x1c, &(0x7f0000002900)=[{&(0x7f0000002580)="2d3d49259fe2a1dd9cdf5e78a08a45293be42e5d70e4d0d702b26102504680b4019fb701f7b8c1fcdc189259c78c49", 0x2f}, {&(0x7f00000025c0)="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", 0xfd}, {&(0x7f00000026c0)="172f337b7fa79b171d775ddc66c9d52777709a8d41c24d33cf0cf1b6b7a1ba3e0815a3b25534aa8ff9f17cf1366dc0fbe351e25efc33dedc6e42d007e3c340fa3bd2f161924361cd79a949a42397d0f2430aa5fd0caff75c5a68e05f73509ff436175358e8", 0x65}, {&(0x7f0000002740)="01623f224f730ab8dbc5f4d1219e9893a90482561edda29f972879c5", 0x1c}, {&(0x7f0000002780)="6c8f6e756a1b4f3ba5ee2a7f5cf1fe2f127eb67b7d9c216ee1dec4408330567f00ec0f060fb813a0c1b41a57d834ccb46a1e33560411d84b4e13d83eb0cc61a4e2641bc311bd926f3efd65a671a69ca18f9696ffceae4ed09f5b61c67d722b87e546f2c6cd6195c964368312552e92350f0c56258ccfd76509e52d7f274a887e65e5454343f1a275d262499abb04a7ed35bbdc82bef3db18020488479b3693858db5d342d4e5e4df0364a8f84590f1140808997cc11b7151ee585435b336fee53fdebe8850bbe462f8fc338ab35e6e", 0xcf}, {&(0x7f0000002880)="403593a0f09576fde105e6cbf56d05a3c6e1a79b76b7405f8583e6c5a3a22ea32b7218f7b7eb96", 0x27}, {&(0x7f00000028c0)="4dd3bdf1fc070cc54a01e991e80c006ec83a2573dbb69c3afedd0da153715dc6c1fbe2e5d9ed297e3686840ae579c4ce2f52e8e1f72ac6", 0x37}], 0x7, &(0x7f0000002980)=[@tclass={{0x14, 0x29, 0x43, 0x40}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}, @hopopts_2292={{0x11d0, 0x29, 0x36, {0x3c, 0x236, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x5a}, @generic={0x6, 0xe0, "3b562feabdf297b6505aa5b9323b76c3d87faac94b860167d51279bafc15067ef746f55d7a53059f9b0a43219e9cf1e4244798417eef16772e32c843b1c5bfb65e0db001f8e56d0533cf944d0838b9d9d0025a0cd2f1ef66313f1e2a6a04a4dac25e66edfad2aadfa39ccafae77101900f54bc405988f87abdae1b5a865fb9a8f3e174abeb973697fc3a69b680ff53a8b1f32bf97e617723b363f7dc450d833d032786eced69345c98a88d2a038d43b8dd44e4a0117167c7212cc81a274f516a953a6126d3082141891073c6493a60a574bf41da6c4fb1a1a4f022002ec436e8"}, @generic={0x40, 0x1000, "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"}, @enc_lim, @pad1, @generic={0x4, 0xc1, "7508ff2f638fa0978585fc4122cd42df208f11d567c834e896707ba65530dee1d53ea6881eceeb84bc355f0b0f982556b48bdb9c61924acc7f698861b2e5e809f3271f6dc32ed4a1c943b8e668f65f0fc25c8c82c4aae2409a9cae4804d1e90aa24fe4dc835c8c98a799085585504808a6888e2c2e5c17c4f65e38bf6c841a67af002d120e0b0406a968b384973ba15fdb6286df3e6a91c99f584c59e9255d9df65e253cb88a92a03288f05c36ce6d463db69bbe9b0f8416d2ee9b6ad37a903815"}]}}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x2c, 0xc, 0x0, 0x1, 0x0, [@ipv4={[], [], @local}, @rand_addr=' \x01\x00', @loopback, @local, @mcast1, @mcast2]}}}, @hopopts_2292={{0x88, 0x29, 0x36, {0x3a, 0xd, [], [@jumbo={0xc2, 0x4, 0x6}, @calipso={0x7, 0x50, {0x1, 0x12, 0x0, 0x1f, [0x101, 0x400, 0x80, 0x189, 0x5, 0x4, 0xc667, 0x2, 0x7]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x22f9}, @ra={0x5, 0x2, 0xfff8}, @enc_lim={0x4, 0x1, 0x5}]}}}], 0x1310}}, {{&(0x7f0000003cc0)={0xa, 0x4e23, 0x100, @ipv4={[], [], @local}, 0x8001}, 0x1c, &(0x7f0000003ec0)=[{&(0x7f0000003d00)="954ff67ec34931ddfb775a2885bd1ec0aaf19b9ac73a135d431e9bef4d5817e1da82ab869e6f1cc702c1c50b464eee79a7c901a47240d4378e401a8c561038936316f328450e4302388ab94ae705bbff080014c250ecb7a49ef723c9bd53fa9e805536030a3fe7b09b08f4abb338b03b07ee0998b02a0900358c0dd52b1e155a13256546a0f9ef55c380d61eb121c2f4ceed8ecc46e3a8a79d431467672b37a36b31a3c3ef25fd", 0xa7}, {&(0x7f0000003dc0)="c6bb83e158f7e67f38a1155750ce931a745b9274051e7a42a3a1ada8d2fac84d99947f649fe2ae53acd18a6ae2880f4b4ee896b3159c07e8399252ee1e86c0c58cfe5534da27cdf77a0bb8796565695ce3d34578b2fbb1a031decb88043f0200021b451ca3500f5e83df1533c5d7322b553cfdc363a7de79dc1f56fd9a1e6ddc44f1a4d834b3436dcd780607f87e79e7aacefe6e6d5c3cd59ea36eb5f9ba9f849f2a4eb29cba57", 0xa7}, {&(0x7f0000003e80)="c3e2bc8b060973c4ed36e99882658cad69e9f50c2aef402c6f45e226cddc6cfbf96977a71d1f225c5ab366c34a12f20f4119de8e", 0x34}], 0x3}}, {{&(0x7f0000003f00)={0xa, 0x4e23, 0x5, @private1={0xfc, 0x1, [], 0x1}, 0x3f}, 0x1c, &(0x7f0000003fc0)=[{&(0x7f0000003f40)="a51ec7f63e7ab6b995dec1683ca637fed1d9be815af85972e6d42a610be8798c976a785537ebe5d210a2f8b123246999993ed61baaeed6c2dd491a077cad9a26934f1dd64fa749509749da15f382b46f56de23b43b2cf0e75b66", 0x5a}], 0x1, &(0x7f0000004000)=[@dstopts_2292={{0x40, 0x29, 0x4, {0xc, 0x4, [], [@generic={0x2, 0x21, "014eaa4343120359805c61a684933aedf9711de70217fde7a953db20d6e4353c36"}]}}}, @dstopts_2292={{0x80, 0x29, 0x4, {0xc, 0xc, [], [@calipso={0x7, 0x58, {0x2, 0x14, 0x94, 0x8, [0xa026, 0x10001, 0x9dc8, 0x6bf, 0x4, 0x5, 0x891f, 0x6, 0x2, 0x1ff]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @hopopts_2292={{0xa0, 0x29, 0x36, {0x87, 0x11, [], [@calipso={0x7, 0x50, {0x3, 0x12, 0x4, 0x8001, [0x3, 0xeee, 0x3, 0xdc6, 0x8001, 0x6, 0x1000, 0x2, 0x8000]}}, @enc_lim={0x4, 0x1, 0xc7}, @jumbo={0xc2, 0x4, 0x401}, @enc_lim={0x4, 0x1, 0x14}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x20}, @calipso={0x7, 0x18, {0x1, 0x4, 0x1f, 0x401, [0xfa6, 0x8]}}]}}}], 0x160}}, {{&(0x7f0000004180)={0xa, 0x4e24, 0xfffffffd, @loopback}, 0x1c, &(0x7f0000004440)=[{&(0x7f00000041c0)="c3a7b1e608d4083330ef76c3fc44c0057db52c99ee918d6d72c503bbfcfb6415c0fbe4fa040cfa80e370fc93ccb2565efc9334c66e201d63e629b0ab982d7c", 0x3f}, {&(0x7f0000004200)="5f196a908d2ea2ef43cbf3e3589e2fbde6b3d60e663d5551829cb3156fb78367b93a6a2976f169126395a96213b029d717a569e42aee261a4ad0f1f16edd4b351aa3791705c069defa", 0x49}, {&(0x7f0000004280)="47bd22fd646991b58c6e84b910c29f623c2da5b390c68a24b77077297125ac7c938cad9f9d455fd86173d2237b7d6dd11b866e3350a25c0a30ca1880114836a5106d5829025ae0fe8867baec798ace23fbecb9201ac03003bead011736feefadf4b71011102f30028ee5b4da690c40a7baac137a813b38e2adedde8b934ca50eb881d8027ecc91f6", 0x88}, {&(0x7f0000004340)="7a097e3fa9dfe698ccd303e996dbdd05bc", 0x11}, {&(0x7f0000004380)="7fafd46b9f1e983630fde2db499c233feb30ea3fdf0fb93e9b5b0f2b6e4bb1f94370bf09f4a2e075cc3711c1dddd3c3d10ca5ab52da48f07b12e3c218a8eb874cb8137c1579dcebbdf546d889775b90834192d32f4939792edffcb9992b0764acd9c9b9a14904cadc8a4c13e5d9eb1b764ba403f2ef4f9f3afb4e05601004aee6541cbb22cda4c6f0387c2db8e59eb8e8ea7fc36f6ccabd2ab90c6c3e875e74c20ce9f04575558aee9b02c07427d", 0xae}], 0x5, &(0x7f00000044c0)=ANY=[@ANYBLOB="1400000000000000290000003e00000001000000000000002800000000000000290000003600000073010000000000001e0100c204000000060000000000000058000000000000002900000037000000ef07000000000000050200010134b8de834f7e9e52d23c333523d5cab1c770976bc0c9d1bee13863be5b0bdd0114529b6fa6d567bee7261a7529cda9fd0321867e5c000000000000"], 0x98}}, {{&(0x7f0000004580)={0xa, 0x4e21, 0x7ff, @mcast2, 0x1}, 0x1c, &(0x7f00000046c0)=[{&(0x7f00000045c0)="7dff680038a0da81fd15470fe2c79321941ea00225468ab4d9e14232a551a1dab55f38de842b416b5f9315c066ba02b7af51e6f54a3d49a3c6c48de4fa2dfadc3bf647b0812991950f02eafe25e1ca0759ec0a32d99db35f5e1dc4326b674576e6f4f0d43f23034ea13fd1d44e9c368ffd99b6e10db866d9bbfe19d51efbce6fb4a9190b01f7801863edfcd44c94c908e5109d129333004ec4fdfe1c2a1f6886c315f8a718a4521002acad7f8cd886ae000665bc", 0xb4}, {&(0x7f0000004680)="9b16e1d392a7639b17e69f2cb5ca27baf58f0cabfc3e8e16215e326bb4ea", 0x1e}], 0x2}}, {{0x0, 0x0, &(0x7f0000004740)=[{&(0x7f0000004700)='R', 0x1}], 0x1, &(0x7f0000004780)=[@hopopts_2292={{0x168, 0x29, 0x36, {0x2, 0x29, [], [@jumbo, @ra={0x5, 0x2, 0x7fff}, @jumbo={0xc2, 0x4, 0x2}, @calipso={0x7, 0x18, {0x3, 0x4, 0x40, 0x2, [0x9, 0xffffffff00000001]}}, @jumbo={0xc2, 0x4, 0x8}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xf5, "0a64ae4ce1513e88d1d7973b817ba86b2d9b4ad3f5cf20f89d13bf7c5540fb378d1485ce8186daa2c6134cb8248ebe67a15f6ab818a3b5e87b35960e95c092127fe195df1bcf3a2224cb547d8749f82c3867cf72c567e62e248fc83349928402337556982d656aa9961475e877aab3aee5d3a32c2ac9458779bcc6679e12de21668f8faf2af6778f6b0d86f086010432e1b7ffe3a44b38ab313ec7ca4e31e56e3e69b5e52be7001285c813a66e325a43eacf66f4d53591e7b73ab7b5dc15d6a9093c2d57d2dfb53093df473181d11d087e54aa0e61200ce839bff311568e548e19697e633afa8217edfd640027548d9034968a9e8f"}, @jumbo, @hao={0xc9, 0x10, @local}]}}}], 0x168}}, {{&(0x7f0000004900)={0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x1c, &(0x7f0000004d80)=[{&(0x7f0000004940)="0dca94dc3ef9d6d6a25207586a424676fb180f49ed895c318f20c67b4df1c5683f65b6a6799adf36d67c9ad59934dc4b46eb6023c7846d7114d884033202b38b638bcc7d90d9806a9ede7576bd7d87dc28c9f8033a935b6047e48d5b266aa13b48bee7bea2520c934ce166c7f8403cc63d7f8354c11b923ced7660fe5a30aa0552d42088d3324081c8a8cbf5a9d70698be2a3d838b0427b670c62fe21ea866b272a6d7cc3b416aff99cdc7d7c9490f16256d063a4982f1483bf4a9d8ef4925242d0b2a02299b3aa7bbe94024b00f78acefa5fa3d110b9e", 0xd7}, {&(0x7f0000004a40)="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", 0xfe}, {&(0x7f0000004b40)="0a72e1f4e7eb585bdf69f80bb01b631133984b2492f952863517bc6e043a65731e99f0797390e972c68d232564547d0249af0d6a62a8f2898bf865189935655bd3d84798e4d845ac3a49913673ddbc3599777c35e410523d1afaecdc6fff2515227fac2128572fe066758c9b711e8be4b27ffe84862e1ef66e145b93cf2812c729818586b8e94cdb149948369ccb0f0a0734117474d779853b50e1f3fd1fedd67f36451c676d944fa23ab57bde71aa5711", 0xb1}, {&(0x7f0000004c00)="1939a642", 0x4}, {&(0x7f0000004c40)="026a8de5bbfddf382f8c620938346ccfa6b64d1bcd2f7cc51784d2c337bb690c50b6b5dadf6182fa05a4d37f03ec560397d2d3de1e8b6fb2a265b10009bed1f87de7f71447d4ca09f6a02c266ddf40e7f79b8ea4ee5ae27979b31129dce6e390af7b764a4530dbfefe9738d01fc27681bb08d2023d3c68a9069ee09624bc487f6b6059fd55f293d431976dd2f5b326330cd383758a0be251f48789d282bd46e728d0716ae64f64c68bb8045194c4f7176f072a68e2f0c64934ce6dc6ea24d6a94d382c36b920ffd8282265aab53b7ac5573a36e993816dd64462e6c05a72", 0xde}, {&(0x7f0000004d40)="f56e655f32b088ed302752e3050e62aac6eb88c535d6deea0907b6f909ffbb45dbb15f698a4c1b0b59c4d35346f6aad44557fda441ab8a56", 0x38}], 0x6, &(0x7f0000004e00)=[@dontfrag={{0x14, 0x29, 0x3e, 0x200}}, @tclass={{0x14, 0x29, 0x43, 0x6}}, @dstopts={{0x20, 0x29, 0x37, {0x32, 0x0, [], [@enc_lim={0x4, 0x1, 0x7}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @hopopts={{0x20, 0x29, 0x36, {0x8, 0x0, [], [@enc_lim={0x4, 0x1, 0x48}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1, r7}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x2e, 0x3a, 0x2, 0x7f, 0x0, [@loopback, @mcast1, @private2={0xfc, 0x2, [], 0x1}, @remote, @dev={0xfe, 0x80, [], 0x36}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x10001}}, @dontfrag={{0x14, 0x29, 0x3e, 0x4}}, @dstopts_2292={{0xf0, 0x29, 0x4, {0x3a, 0x1a, [], [@pad1, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x1}, @generic={0x7, 0xc4, "87828bd650c85e54b12032dcfbc7acbb62ccb8d8ec860cb86cba09c59324ba7c10cfdf7be5d6de2396ca8b51d0a7bd2fca49c2aba9a39c3c88824aee7a046e3260261ca69724ed9b1e6560f379b8f922695f02304c64b430118d40986b8298822bef03a09511de3fe5af0635290997c45796b9b59697de9e1bd3c1450cbc79a7a45de959c7371cb5c61135683a3a035bfeb1998ac4c60310267eefbe1b53215ee12a55f0d0ed9142ac38e6222eb399b7eb31c7536f0c5680d15c055de477e110e471a5e5"}, @enc_lim={0x4, 0x1, 0x4}]}}}], 0x238}}], 0x8, 0x20000800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:35 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ftruncate(r0, 0x40) read$rfkill(r0, 0x0, 0x0) 18:13:35 executing program 3: clone(0xa048000, 0x0, 0x0, 0x0, 0x0) 18:13:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue={0x49}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:13:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18e, &(0x7f0000000280)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:13:37 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) dup2(r2, r3) dup2(r0, r1) 18:13:37 executing program 3: clone(0xa048000, 0x0, 0x0, 0x0, 0x0) 18:13:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b80444", 0x18, 0x3a, 0x0, @local, @mcast2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}}, 0x52) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 18:13:37 executing program 2: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r0}) 18:13:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x321003) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f00000009c0)={0x0, 0x1d00, &(0x7f0000000240)={&(0x7f00000007c0)={0x14, r5, 0xffff}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x188, r5, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xaefd}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x400}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x9}}]}, 0x188}, 0x1, 0x0, 0x0, 0x50}, 0x4000010) ftruncate(r2, 0x40) mq_timedsend(r2, &(0x7f00000000c0)="aec5c13d96cfb36700c151e6fee94508f31b29c2d5c6974bc0faae9355b21044d4ed06f9e4bbe014f584020d3df9416c5c2801b5e4112c6c620d462d66f72289f2a6977e447bdd92d238ca9fd2ffd42f69e176c490a5c014c5edfa71d5dfd5001ca018fddb0fec004cda388205a93815aa0100e293dc8e5911b75d11e6a4b9311976c7642095b7c59aae37597e9379a20c517690dfb6960ff018f50c0cbf13bfad4fccae18b359f70878407006d9bc508adb2dc3e18bf83e6cca59bcf60a268de0218a084f4ebf5e84f3c2c6639d681f0df406356de99cf8bea50372d26e5359", 0xe0, 0x31, &(0x7f0000000000)={0x77359400}) 18:13:37 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) dup2(r2, r3) dup2(r0, r1) 18:13:38 executing program 2: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r0}) 18:13:38 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r0}) 18:13:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x28, r4, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="22020005", @ANYRES16=r4, @ANYBLOB="000826bd7000fbdbdf2508000000c40006800800010001010000b80003000c56ec7e274f5089f80138c74f50b5f14289d2a91756d94e1df7339b9311fad41cd4d999817d2ab64489239089590ef4607bddf255e7217ed80d94d2fecea36fbb7716f440933c5b2adb491fead42a00412e659f4ecd34e5b4ceb48007416c5fed71502cb6b874c1527408c2ed1b2df8101fea919e4479c4cf22fb49c91a7ac099a8c12982394033ceec6bac161a50c192b6d40911b7e3467b5441bf31931accbb38d888a90509874d73295aaff52258fde3722f180005800c000280080004000800000008000100657468002c000280040004001c000380080002002c0300000800010004000000080002000104000008000100030000004c0007800800020006000000080001005c0a00000800020007000000080001000000000008000100ff0700000c000300008000000000000008000100010000800c0003003c00000000000000a800068008000100010000004900040067636d2861657329000000000000000000000000000000000000000000000000210000008cf26124e2ed0b2fd94e1c6aabb7bf8673daaa6ec33f45dfa5fff9a0763b3f928b0000004700040067636d28616573290000000000000000000000000000000000000000000000001f0000004839f9f2ecc26678dd6d6ec6cc2aa81f4e4301f1f3909e16584d72fec66e1a000800010003000000"], 0x210}, 0x1, 0x0, 0x0, 0xc}, 0x20000884) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r5 = creat(&(0x7f0000000340)='./file0\x00', 0xb) ioctl$USBDEVFS_CLAIM_PORT(r5, 0x80045518, &(0x7f0000000380)=0x401) 18:13:38 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) dup2(r2, r3) dup2(r0, r1) 18:13:38 executing program 2: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r0}) 18:13:40 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) dup2(r2, r3) dup2(r0, r1) 18:13:40 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r0}) 18:13:40 executing program 2: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r0}) 18:13:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xffffffffffffff0e, 0x4141) ftruncate(r2, 0x9) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) openat$cgroup_ro(r4, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:40 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) dup2(r2, r3) dup2(r0, r1) 18:13:40 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) dup2(r2, r3) dup2(r0, r1) 18:13:41 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) dup2(r2, r3) dup2(r0, r1) 18:13:41 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x1a, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 18:13:41 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x2, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r0}) 18:13:41 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 18:13:41 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) dup2(r2, r3) dup2(r0, r1) 18:13:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f8, 0x10, 0x70bd26, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x44000}, 0x4000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x84200, 0x0) sendmsg$IPSET_CMD_SWAP(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80018000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x6, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0xc1}, 0x50) 18:13:41 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) dup2(r2, r3) dup2(r0, r1) 18:13:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x38, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x4}]}, 0x38}}, 0x0) 18:13:41 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) dup2(r2, r3) dup2(r0, r1) 18:13:41 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 18:13:41 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x1a, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 18:13:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x3f, 0x6, 0x1f, 0x1f, 0x81, 0x0, 0x5, 0x7, 0x20, 0x75, 0x8, 0x4, 0x8, 0x7}, 0xe) 18:13:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 18:13:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x38, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x4}]}, 0x38}}, 0x0) 18:13:42 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e20, @rand_addr=0x101}], 0x10) 18:13:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 18:13:42 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x1a, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 18:13:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x38, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x4}]}, 0x38}}, 0x0) 18:13:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 18:13:42 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e20, @rand_addr=0x101}], 0x10) 18:13:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 18:13:42 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x1a, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 18:13:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1f, 0x200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ftruncate(r3, 0x40) connect$phonet_pipe(r3, &(0x7f00000000c0), 0x10) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000100)=@ccm_128={{0x304}, "3850a62388b20712", "2411ac761fbec7cee4cf1fb9ffbf78cc", "e2f6af08", "dede8c056fe6039f"}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x38, 0x6c, 0x705, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'lo\x00'}, @IFLA_PROP_LIST={0x4}]}, 0x38}}, 0x0) 18:13:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r0, 0x0) r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 18:13:42 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e20, @rand_addr=0x101}], 0x10) 18:13:43 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e20, @rand_addr=0x101}], 0x10) 18:13:43 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e20, @rand_addr=0x101}], 0x10) 18:13:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x40) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x200, 0x0, 0x13, 0x17, 0x10, "84cba99d75515febf3efa26371179a20ce241df096a1368b070051867add1594f1927203e91ecd7b6a806fa2ae187e5bb5473639abd105ca0a2ac1aeb25fd813", "132938980cc32999681c12cfba820adfcf642b0f525d477943ba2f477ef2def653b33a9d02b7de8aa7c45c55513e1ce1fdd744b7dbe8b2b8ab58dc85ac2ab5b6", "948ee73d999243ffad4b38e8bba5be7ac2ec822391dbdd5bed3ed4822522a011", [0x7, 0x8]}) 18:13:43 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e20, @rand_addr=0x101}], 0x10) 18:13:43 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e20, @rand_addr=0x101}], 0x10) 18:13:43 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x44841) 18:13:43 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x3}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:13:43 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e20, @rand_addr=0x101}], 0x10) [ 246.970686][T12206] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ftruncate(r4, 0x40) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x100000000, 0x200, 0x519, 0x2]}) ppoll(0x0, 0x0, &(0x7f0000000080)={r2, r3+10000000}, 0x0, 0xfffffffffffffe49) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x42) fchdir(r5) 18:13:43 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e20, @rand_addr=0x101}], 0x10) [ 247.083356][T12206] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:43 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x44841) 18:13:43 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x44841) 18:13:44 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x7}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e20, @rand_addr=0x101}], 0x10) 18:13:44 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x3}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:13:44 executing program 2: unshare(0x20400) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x5) 18:13:44 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x44841) [ 247.543787][T12228] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x3) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000140)={0x1, 0x101}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0xca040, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000100)=0x200, 0x4) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 18:13:44 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x44841) 18:13:44 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffff000}) 18:13:44 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x3}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:13:44 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x44841) 18:13:44 executing program 2: unshare(0x20400) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x5) 18:13:44 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x44841) 18:13:44 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffff000}) 18:13:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x2, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x3e9, 0x100, 0x70bd26, 0x25dfdbfd, {0x2, 0x1, 0x1, r3, 0x1f, 0x7, 0x1, 0x9, 0x0, 0x8}, ["", "", "", "", ""]}, 0x38}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) [ 248.238208][T12250] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:45 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffff000}) 18:13:45 executing program 2: unshare(0x20400) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x5) 18:13:45 executing program 4: unshare(0x20400) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x5) 18:13:45 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x3}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 18:13:45 executing program 3: unshare(0x20400) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x5) 18:13:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0x10, r2, 0x1) [ 248.828060][T12278] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:45 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffff000}) 18:13:45 executing program 3: unshare(0x20400) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x5) 18:13:45 executing program 2: unshare(0x20400) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x5) 18:13:45 executing program 4: unshare(0x20400) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x5) 18:13:46 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x1c, 0x2, [@TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_ECN={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x50}}, 0x0) 18:13:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000010"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x1000000}, 0x2c) 18:13:46 executing program 3: unshare(0x20400) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x5) 18:13:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x171, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:13:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x411, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x40}}, 0x0) 18:13:46 executing program 4: unshare(0x20400) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x5) 18:13:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000010"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x1000000}, 0x2c) 18:13:46 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x1c, 0x2, [@TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_ECN={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x50}}, 0x0) 18:13:46 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000480)="cddecae957c17c37729b62261a5d463123de32bff571d90e1727af0a18601f4e22ecaadd65ca349a2687490af1f923f98986b3bd3657fce8b7bc8f6d367fef7341e954c57d033e72e30aee1e2bf30d6ef20c2194c18eb09cd371370a3a83dbb111e9620a578d667e2832f9f4f7e560a3e85b874df0c77b5f4a286ceb4b2b8112735a0e63b49a13b1a16a836b316669dd05a734b10d4398127e8f2e6b5bad0892c29a05180b67e0e81d317d69cdc94ac2eea1f26cc8bfc13d0ee7e7e7d6dba416a8738f7a2395063046f9b0785407c9f35090b74188831548703561dd9243e0", 0xdf}], 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 18:13:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1f) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) 18:13:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x411, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x40}}, 0x0) 18:13:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1f) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) 18:13:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000010"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x1000000}, 0x2c) 18:13:47 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x1c, 0x2, [@TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_ECN={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x50}}, 0x0) 18:13:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000010"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x1000000}, 0x2c) 18:13:49 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x1c, 0x2, [@TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_ECN={0x8}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x50}}, 0x0) 18:13:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1f) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) 18:13:49 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x10, 0x110}], 0x10}}], 0x2, 0x0) 18:13:49 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000480)="cddecae957c17c37729b62261a5d463123de32bff571d90e1727af0a18601f4e22ecaadd65ca349a2687490af1f923f98986b3bd3657fce8b7bc8f6d367fef7341e954c57d033e72e30aee1e2bf30d6ef20c2194c18eb09cd371370a3a83dbb111e9620a578d667e2832f9f4f7e560a3e85b874df0c77b5f4a286ceb4b2b8112735a0e63b49a13b1a16a836b316669dd05a734b10d4398127e8f2e6b5bad0892c29a05180b67e0e81d317d69cdc94ac2eea1f26cc8bfc13d0ee7e7e7d6dba416a8738f7a2395063046f9b0785407c9f35090b74188831548703561dd9243e0", 0xdf}], 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 18:13:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x411, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x40}}, 0x0) 18:13:49 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000480)="cddecae957c17c37729b62261a5d463123de32bff571d90e1727af0a18601f4e22ecaadd65ca349a2687490af1f923f98986b3bd3657fce8b7bc8f6d367fef7341e954c57d033e72e30aee1e2bf30d6ef20c2194c18eb09cd371370a3a83dbb111e9620a578d667e2832f9f4f7e560a3e85b874df0c77b5f4a286ceb4b2b8112735a0e63b49a13b1a16a836b316669dd05a734b10d4398127e8f2e6b5bad0892c29a05180b67e0e81d317d69cdc94ac2eea1f26cc8bfc13d0ee7e7e7d6dba416a8738f7a2395063046f9b0785407c9f35090b74188831548703561dd9243e0", 0xdf}], 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 18:13:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x411, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x40}}, 0x0) 18:13:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1f) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}) 18:13:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000003740)=ANY=[@ANYBLOB="8800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="01000400040b0000600012800e00010069703665727370616e0000004c00028006000e000200000006001800aa0400000400120008000c0007000000060010004e22000014000700ff0200000000000000000000000000010500160002000000050017"], 0x88}}, 0x0) 18:13:50 executing program 3: exit(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) 18:13:50 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x10, 0x110}], 0x10}}], 0x2, 0x0) 18:13:50 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000480)="cddecae957c17c37729b62261a5d463123de32bff571d90e1727af0a18601f4e22ecaadd65ca349a2687490af1f923f98986b3bd3657fce8b7bc8f6d367fef7341e954c57d033e72e30aee1e2bf30d6ef20c2194c18eb09cd371370a3a83dbb111e9620a578d667e2832f9f4f7e560a3e85b874df0c77b5f4a286ceb4b2b8112735a0e63b49a13b1a16a836b316669dd05a734b10d4398127e8f2e6b5bad0892c29a05180b67e0e81d317d69cdc94ac2eea1f26cc8bfc13d0ee7e7e7d6dba416a8738f7a2395063046f9b0785407c9f35090b74188831548703561dd9243e0", 0xdf}], 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 18:13:50 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000480)="cddecae957c17c37729b62261a5d463123de32bff571d90e1727af0a18601f4e22ecaadd65ca349a2687490af1f923f98986b3bd3657fce8b7bc8f6d367fef7341e954c57d033e72e30aee1e2bf30d6ef20c2194c18eb09cd371370a3a83dbb111e9620a578d667e2832f9f4f7e560a3e85b874df0c77b5f4a286ceb4b2b8112735a0e63b49a13b1a16a836b316669dd05a734b10d4398127e8f2e6b5bad0892c29a05180b67e0e81d317d69cdc94ac2eea1f26cc8bfc13d0ee7e7e7d6dba416a8738f7a2395063046f9b0785407c9f35090b74188831548703561dd9243e0", 0xdf}], 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 253.451520][T12497] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000003740)=ANY=[@ANYBLOB="8800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="01000400040b0000600012800e00010069703665727370616e0000004c00028006000e000200000006001800aa0400000400120008000c0007000000060010004e22000014000700ff0200000000000000000000000000010500160002000000050017"], 0x88}}, 0x0) 18:13:50 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x10, 0x110}], 0x10}}], 0x2, 0x0) [ 254.003211][T12511] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:50 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap$snddsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffc000/0x1000)=nil], 0x0, &(0x7f0000000000), 0x0) 18:13:50 executing program 0: pwritev(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000480)="cddecae957c17c37729b62261a5d463123de32bff571d90e1727af0a18601f4e22ecaadd65ca349a2687490af1f923f98986b3bd3657fce8b7bc8f6d367fef7341e954c57d033e72e30aee1e2bf30d6ef20c2194c18eb09cd371370a3a83dbb111e9620a578d667e2832f9f4f7e560a3e85b874df0c77b5f4a286ceb4b2b8112735a0e63b49a13b1a16a836b316669dd05a734b10d4398127e8f2e6b5bad0892c29a05180b67e0e81d317d69cdc94ac2eea1f26cc8bfc13d0ee7e7e7d6dba416a8738f7a2395063046f9b0785407c9f35090b74188831548703561dd9243e0", 0xdf}], 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 18:13:51 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x10, 0x110}], 0x10}}], 0x2, 0x0) 18:13:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000003740)=ANY=[@ANYBLOB="8800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="01000400040b0000600012800e00010069703665727370616e0000004c00028006000e000200000006001800aa0400000400120008000c0007000000060010004e22000014000700ff0200000000000000000000000000010500160002000000050017"], 0x88}}, 0x0) 18:13:51 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap$snddsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffc000/0x1000)=nil], 0x0, &(0x7f0000000000), 0x0) 18:13:51 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000480)="cddecae957c17c37729b62261a5d463123de32bff571d90e1727af0a18601f4e22ecaadd65ca349a2687490af1f923f98986b3bd3657fce8b7bc8f6d367fef7341e954c57d033e72e30aee1e2bf30d6ef20c2194c18eb09cd371370a3a83dbb111e9620a578d667e2832f9f4f7e560a3e85b874df0c77b5f4a286ceb4b2b8112735a0e63b49a13b1a16a836b316669dd05a734b10d4398127e8f2e6b5bad0892c29a05180b67e0e81d317d69cdc94ac2eea1f26cc8bfc13d0ee7e7e7d6dba416a8738f7a2395063046f9b0785407c9f35090b74188831548703561dd9243e0", 0xdf}], 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 254.578285][T12526] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:51 executing program 3: exit(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) 18:13:51 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap$snddsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffc000/0x1000)=nil], 0x0, &(0x7f0000000000), 0x0) 18:13:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000003740)=ANY=[@ANYBLOB="8800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="01000400040b0000600012800e00010069703665727370616e0000004c00028006000e000200000006001800aa0400000400120008000c0007000000060010004e22000014000700ff0200000000000000000000000000010500160002000000050017"], 0x88}}, 0x0) 18:13:51 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000240)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001500)=""/145, 0x91}], 0x5}}], 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 18:13:51 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap$snddsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffc000/0x1000)=nil], 0x0, &(0x7f0000000000), 0x0) 18:13:51 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x2, 0x2, 0x0, @mcast2={0x0, 0x2, [0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x80, 0x0}, 0x0) [ 255.309925][T12538] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:52 executing program 4: exit(0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) 18:13:52 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000ed3fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap$snddsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffc000/0x1000)=nil], 0x0, &(0x7f0000000000), 0x0) [ 255.702766][ T851] ===================================================== [ 255.709854][ T851] BUG: KMSAN: uninit-value in packet_rcv_fanout+0x2442/0x25c0 [ 255.717322][ T851] CPU: 1 PID: 851 Comm: kworker/u4:14 Not tainted 5.8.0-rc5-syzkaller #0 [ 255.725737][ T851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.735872][ T851] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 255.743681][ T851] Call Trace: [ 255.746965][ T851] dump_stack+0x1df/0x240 [ 255.751312][ T851] kmsan_report+0xf7/0x1e0 [ 255.755745][ T851] __msan_warning+0x58/0xa0 [ 255.760286][ T851] packet_rcv_fanout+0x2442/0x25c0 [ 255.768265][ T851] ? __skb_clone+0x939/0x970 [ 255.772861][ T851] ? skb_clone+0x404/0x5d0 [ 255.777280][ T851] ? kmsan_get_metadata+0x11d/0x180 [ 255.782480][ T851] ? packet_direct_xmit+0x470/0x470 [ 255.787812][ T851] dev_queue_xmit_nit+0x11a0/0x1280 [ 255.793287][ T851] dev_hard_start_xmit+0x20c/0xa70 [ 255.798406][ T851] __dev_queue_xmit+0x2f8d/0x3b20 [ 255.803446][ T851] ? kmsan_get_metadata+0x11d/0x180 [ 255.808661][ T851] dev_queue_xmit+0x4b/0x60 [ 255.813273][ T851] batadv_send_skb_packet+0x59b/0x8c0 [ 255.818649][ T851] batadv_send_broadcast_skb+0x76/0x90 [ 255.824100][ T851] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 255.831128][ T851] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 255.836938][ T851] process_one_work+0x1540/0x1f30 [ 255.841963][ T851] worker_thread+0xed2/0x23f0 [ 255.846642][ T851] kthread+0x515/0x550 [ 255.850697][ T851] ? process_one_work+0x1f30/0x1f30 [ 255.856187][ T851] ? kthread_blkcg+0xf0/0xf0 [ 255.860771][ T851] ret_from_fork+0x22/0x30 [ 255.865178][ T851] [ 255.867492][ T851] Uninit was stored to memory at: [ 255.872502][ T851] kmsan_internal_chain_origin+0xad/0x130 [ 255.878204][ T851] __msan_chain_origin+0x50/0x90 [ 255.883122][ T851] ___bpf_prog_run+0x6c64/0x97a0 [ 255.888045][ T851] __bpf_prog_run32+0x101/0x170 [ 255.892879][ T851] packet_rcv_fanout+0x51e/0x25c0 [ 255.897885][ T851] dev_queue_xmit_nit+0x11a0/0x1280 [ 255.903068][ T851] dev_hard_start_xmit+0x20c/0xa70 [ 255.908162][ T851] __dev_queue_xmit+0x2f8d/0x3b20 [ 255.913169][ T851] dev_queue_xmit+0x4b/0x60 [ 255.917660][ T851] batadv_send_skb_packet+0x59b/0x8c0 [ 255.923016][ T851] batadv_send_broadcast_skb+0x76/0x90 [ 255.928549][ T851] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 255.935642][ T851] process_one_work+0x1540/0x1f30 [ 255.940652][ T851] worker_thread+0xed2/0x23f0 [ 255.945313][ T851] kthread+0x515/0x550 [ 255.949402][ T851] ret_from_fork+0x22/0x30 [ 255.953798][ T851] [ 255.956123][ T851] Local variable ----regs@__bpf_prog_run32 created at: [ 255.962971][ T851] __bpf_prog_run32+0x87/0x170 [ 255.968354][ T851] __bpf_prog_run32+0x87/0x170 [ 255.973194][ T851] ===================================================== [ 255.980126][ T851] Disabling lock debugging due to kernel taint [ 255.986275][ T851] Kernel panic - not syncing: panic_on_warn set ... [ 255.992859][ T851] CPU: 1 PID: 851 Comm: kworker/u4:14 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 256.002645][ T851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.013745][ T851] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 256.021653][ T851] Call Trace: [ 256.025080][ T851] dump_stack+0x1df/0x240 [ 256.029423][ T851] panic+0x3d5/0xc3e [ 256.033861][ T851] kmsan_report+0x1df/0x1e0 [ 256.038362][ T851] __msan_warning+0x58/0xa0 [ 256.042887][ T851] packet_rcv_fanout+0x2442/0x25c0 [ 256.048258][ T851] ? __skb_clone+0x939/0x970 [ 256.052851][ T851] ? skb_clone+0x404/0x5d0 [ 256.057262][ T851] ? kmsan_get_metadata+0x11d/0x180 [ 256.062456][ T851] ? packet_direct_xmit+0x470/0x470 [ 256.067653][ T851] dev_queue_xmit_nit+0x11a0/0x1280 [ 256.072866][ T851] dev_hard_start_xmit+0x20c/0xa70 [ 256.077991][ T851] __dev_queue_xmit+0x2f8d/0x3b20 [ 256.083016][ T851] ? kmsan_get_metadata+0x11d/0x180 [ 256.088245][ T851] dev_queue_xmit+0x4b/0x60 [ 256.092747][ T851] batadv_send_skb_packet+0x59b/0x8c0 [ 256.098131][ T851] batadv_send_broadcast_skb+0x76/0x90 [ 256.103597][ T851] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 256.110626][ T851] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 256.116434][ T851] process_one_work+0x1540/0x1f30 [ 256.121470][ T851] worker_thread+0xed2/0x23f0 [ 256.126180][ T851] kthread+0x515/0x550 [ 256.130253][ T851] ? process_one_work+0x1f30/0x1f30 [ 256.135452][ T851] ? kthread_blkcg+0xf0/0xf0 [ 256.140180][ T851] ret_from_fork+0x22/0x30 [ 256.147554][ T851] Kernel Offset: 0xbc00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 256.159195][ T851] Rebooting in 86400 seconds..