Warning: Permanently added '10.128.0.44' (ECDSA) to the list of known hosts. 2020/07/18 05:43:12 fuzzer started 2020/07/18 05:43:13 dialing manager at 10.128.0.26:41463 2020/07/18 05:43:13 syscalls: 2944 2020/07/18 05:43:13 code coverage: enabled 2020/07/18 05:43:13 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 05:43:13 extra coverage: enabled 2020/07/18 05:43:13 setuid sandbox: enabled 2020/07/18 05:43:13 namespace sandbox: enabled 2020/07/18 05:43:13 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 05:43:13 fault injection: enabled 2020/07/18 05:43:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 05:43:13 net packet injection: enabled 2020/07/18 05:43:13 net device setup: enabled 2020/07/18 05:43:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 05:43:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 05:43:13 USB emulation: /dev/raw-gadget does not exist 05:47:06 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x8, 0x3, 0x430, 0x0, 0x0, 0xc0, 0x2d8, 0x0, 0x398, 0x1b8, 0x1b8, 0x398, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2a0, 0x2d8, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x33, [{}, {0x61, 0x0, 0x0, 0xfffffffe}]}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{}, {}, {0x0, 0x6}}}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'ip6tnl0\x00', 'bridge0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x490) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syzkaller login: [ 381.760194][ T8430] IPVS: ftp: loaded support on port[0] = 21 [ 382.059259][ T8430] chnl_net:caif_netlink_parms(): no params data found [ 382.359046][ T8430] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.367534][ T8430] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.376964][ T8430] device bridge_slave_0 entered promiscuous mode [ 382.389109][ T8430] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.396680][ T8430] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.406343][ T8430] device bridge_slave_1 entered promiscuous mode [ 382.458980][ T8430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 382.475319][ T8430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 382.528304][ T8430] team0: Port device team_slave_0 added [ 382.540515][ T8430] team0: Port device team_slave_1 added [ 382.587382][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 382.594544][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.620949][ T8430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 382.635339][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 382.642372][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.669664][ T8430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 382.880738][ T8430] device hsr_slave_0 entered promiscuous mode [ 383.045026][ T8430] device hsr_slave_1 entered promiscuous mode [ 383.497620][ T8430] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 383.571186][ T8430] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 383.612968][ T8430] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 383.870120][ T8430] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 384.204422][ T8430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.241752][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 384.251603][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 384.286891][ T8430] 8021q: adding VLAN 0 to HW filter on device team0 [ 384.325033][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 384.335122][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 384.345202][ T8589] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.352503][ T8589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.395039][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 384.404334][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 384.414873][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 384.424354][ T8589] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.431569][ T8589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.440559][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 384.451408][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 384.462498][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 384.473132][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 384.513652][ T8430] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 384.524161][ T8430] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 384.587479][ T8430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 384.596259][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 384.606234][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 384.617394][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 384.627773][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 384.637539][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 384.647992][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 384.657989][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 384.667756][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 384.675524][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 384.691405][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 384.758716][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 384.769191][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 384.820184][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 384.830114][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 384.860810][ T8430] device veth0_vlan entered promiscuous mode [ 384.893553][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 384.903233][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 384.936747][ T8430] device veth1_vlan entered promiscuous mode [ 385.006843][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 385.015783][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 385.025357][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 385.035321][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 385.050619][ T8430] device veth0_macvtap entered promiscuous mode [ 385.111686][ T8430] device veth1_macvtap entered promiscuous mode [ 385.181893][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 385.190248][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 385.199975][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 385.211506][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 385.221626][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 385.262130][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 385.304381][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 385.315119][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:47:10 executing program 0: r0 = socket(0x1e, 0x805, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) bind$xdp(r0, &(0x7f0000000080), 0x10) [ 385.511078][ T8638] xt_bpf: check failed: parse error 05:47:10 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000180)={0x77359400}, 0x0, 0x0) 05:47:10 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSIG(r0, 0x40045436, 0x2) 05:47:10 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000000308010100000000000000000000000005000300ffffffff0c0004802800014000000000060002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 386.323971][ T8657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:47:11 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 05:47:12 executing program 1: r0 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x3ff, @local, 0x101}, 0x1c) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f00000000c0)='\x00', 0x1) ioctl$sock_proto_private(r0, 0x89ef, &(0x7f0000000100)="60337ef79f02178fd78e707930b81a1a72e3f1986306be9909f015dcb7e17682392f9399c2fd17e484a537a0624b3f83150cecefc9fdced6f61f77555954926a9a57eb2fd706711114c44e4d33ad7117a8d73588140ad063a04ceb3358aa68a1f89681c0e45ea26749f340d224c0cad091ae730aff342954990f32644c31255e37e4bbf3bf8edf1827fbe5cdf4fc776174ec4491d233132114831ed03161bb4845ada26b9c79c7395df4ca8b62bd2f15176a37bf064ec3e8a5c421587b7e97bbd11e3ee3807639b5aa3f28c222c6a8d3e496f2012fdda1b18fa2e1f49d59b1dbd39d8e47ad3c07947cdea249993d3def636a0c") ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000680)={0x4, 0xffffe854, 0xf6d, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x980911, 0x8d3, [], @value=0xfff}}) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000006c0)=0x6, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000780)={0x0, 0x7f, 0xc71, 0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x9a0917, 0x40, [], @p_u32=&(0x7f0000000700)=0x100}}) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000840)={0x45, &(0x7f00000007c0)="6488b8f5d00bc961742b8099b8255f709d99f63359eba3e10c987d6f02b58b51959fe406d5e353c1eb5673904276371f723866f4c117830690ea35a6205a47aec2009269a9"}) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000880)='/dev/nvram\x00', 0x100, 0x0) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000900)={0x4, &(0x7f00000008c0)=[{0x6, 0x6, 0x4}, {0x40, 0x8, 0x8, 0x4}, {0x40, 0x9, 0xb0, 0x3}, {0x2, 0x20, 0x1f, 0x2}]}, 0x10) socket$inet6(0xa, 0x5, 0x1) r4 = openat$cgroup_ro(r3, &(0x7f0000000940)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000980)={{0x0, 0x2, 0x2, 0x1, 0xbb}, 0x1, 0xffffffff, 0x3}) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f0000000a00)) r5 = socket(0x1a, 0x2, 0x2) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c, 0x0, 0x1, 0x101, 0x0, 0x0, {0x7}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4040851) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x4010, 0xffffffffffffffff, 0x8000000) keyctl$join(0x1, &(0x7f0000000b40)={'syz', 0x3}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000b80)={0xfffffffa, {{0xa, 0x4e22, 0xcf9, @private0, 0x2}}, {{0xa, 0x4e22, 0x7fff, @local, 0xff}}}, 0x108) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/dsp1\x00', 0x901, 0x0) 05:47:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)=0x1f40) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000040)={r0, 0x2, 0x9, 0xfffffffffffffff9}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) r3 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r3, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x9, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2400000000000000290000003200000000000000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="02000000"], 0x28}}], 0x1, 0x0) [ 388.137253][ T8666] IPVS: ftp: loaded support on port[0] = 21 05:47:13 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x0, 0x0) close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000800)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x1, 'l'}, 0x9) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x81, 0x8}, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r2, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000001c0)={r4, 0x0, 0x9f, "71e708e26eb747eee9277c6047a3d798afadd39a12ae9165e590d9586a3927092057417f33b4c812dc1a6d8a438310222bde06fc4e0d99d292226c79995ba98080eb674d0ed28c3bad676da4155328760f32d80389c9ddb22e426ab2ae7577110b2b8d4b20cf05d2f4603b4cd624ba04b8bd2c5c24bb32987e048d4cb53055de1199e687fd2f342c6ef0968d2cbc622506646d118ade15d8b5abeeb9fd7661"}, 0xa7) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r4, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={r5, 0x88}, 0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCSMRU(r7, 0x40047452, &(0x7f0000000000)=0x7) [ 388.612972][ T8666] chnl_net:caif_netlink_parms(): no params data found [ 388.873674][ T8666] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.880855][ T8666] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.890325][ T8666] device bridge_slave_0 entered promiscuous mode [ 388.934220][ T8666] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.941455][ T8666] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.951876][ T8666] device bridge_slave_1 entered promiscuous mode [ 388.999536][ T8666] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 389.014830][ T8666] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 389.066731][ T8666] team0: Port device team_slave_0 added [ 389.079681][ T8666] team0: Port device team_slave_1 added [ 389.123355][ T8666] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 389.130404][ T8666] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.156602][ T8666] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 389.173805][ T8666] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 389.180831][ T8666] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.206940][ T8666] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 389.410319][ T8666] device hsr_slave_0 entered promiscuous mode [ 389.421234][ T8769] syz-executor.0 (8769) used greatest stack depth: 3672 bytes left [ 389.451104][ T8666] device hsr_slave_1 entered promiscuous mode [ 389.483381][ T8666] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 389.491074][ T8666] Cannot create hsr debugfs directory 05:47:14 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x3, 0x4, 0x4c8, 0x0, 0x0, 0x1e8, 0x3e0, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00', {}, {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) [ 389.728686][ T8862] x_tables: duplicate underflow at hook 1 [ 389.770420][ T8874] x_tables: duplicate underflow at hook 1 05:47:14 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x10003, 0x3, 0x2000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0xe2, 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x10, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x7ee}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x86000000}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="b4000000000000003d05000000000000630a00ff00400000db980000000000007eae7a67978a8c46cd7f1fa7c5801361c9de75f2ba7a33397d080000000000000099e4dff50706d1c10300000086ee223b2dbd91a0251530b38fb2cc81ee4a7408b3ab68a7d5802a0e904f5512c4395aa9954740cc9a2cea6de2120f6a3c03e7ffffccab642be9b6ffcb78161a509aafe27358366754c51c6de6ceedfcffffff7f00000000339695cfca756333df26f5779e79460719738a1dabebbb03354b3cd617c0953ec51f74c3ac8d51cbe18327ad09cd08752df8e3d98a1fbcf34ffcc741786d44a7639dc1bf794a18aa3eea0abed0f0033c282dd768cf7e3429d9065882633f17a3060bf36bd531db1852fe75617e449886759863364d48ac86376dce8fcd7b0f2062266a20ff4a0e69bc0f5f3232ec43118e1b9798652b2070c87061f675f8842e6bed0b2a5e1aa773423a0430ce659e9ff62758797214e881b6b62dfe3dbb47c14af413b93a3db427bc8ba3e4c93e61f657feea106d2ef787535d434371cf05bedb837381ed1154b55bfe3037d6b19b221f60de1899220c6f9106ff60238a5a9aa30f756b3cbf259433b64e3eacb9bf2b9dc26b"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 389.872851][ T8666] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 389.930066][ T8666] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 389.994201][ T8666] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 390.042373][ T8666] netdevsim netdevsim1 netdevsim3: renamed from eth3 05:47:14 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x80000000, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$unix(r3, &(0x7f0000000080), &(0x7f0000000180)=0x6e) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0x209, 0xac, &(0x7f00000001c0)=""/172}, &(0x7f0000000000)="000000000200", 0x0, 0x0, 0x0, 0x0, 0x0}) 05:47:15 executing program 0: socket$kcm(0xa, 0x802, 0x88) socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x11, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) accept4(0xffffffffffffffff, &(0x7f0000000000)=@tipc=@name, &(0x7f0000000080)=0x80, 0x80000) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="2000000000000000000000f7060400010710070300000189b0e2fd6620d4f600"], 0x20, 0x5}, 0x0) write$nbd(r0, &(0x7f0000000340)={0x67446698, 0x1, 0x4, 0x1, 0x3, "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"}, 0x1010) [ 390.468649][ T8666] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.519607][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 390.528974][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.564076][ T8666] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.596484][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 390.606486][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 390.616800][ T3811] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.624096][ T3811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.733197][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 390.742557][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 390.752265][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 390.761632][ T3811] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.768922][ T3811] bridge0: port 2(bridge_slave_1) entered forwarding state 05:47:15 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000300)={0x7, @pix_mp={0x188f, 0x0, 0x3136564e, 0x1, 0xc, [{0x100}, {0x3459, 0x9}, {0x7fff, 0x81}, {0x80000001, 0x8}, {0x3, 0x6}, {0xf7b, 0x8}, {0x56ef, 0x3}, {0x3, 0x6}], 0x2, 0x2, 0x7, 0x1, 0x6}}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, 0x0, 0x4240a2a0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r7}]}}}]}, 0x38}}, 0x0) accept4$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x1c, 0x80400) splice(r1, 0x0, r2, 0x0, 0x80, 0x4) [ 390.780164][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 390.790909][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 390.801540][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 390.812129][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 390.822279][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 390.832862][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 390.843129][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 390.852752][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 390.862209][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 390.871911][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 390.888385][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 390.930273][ T8666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 391.013116][ T8904] Unknown ioctl -1060088316 [ 391.028614][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 391.036406][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 391.069336][ T8666] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 391.204388][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 391.214374][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 391.264348][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 391.274494][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 391.297713][ T8666] device veth0_vlan entered promiscuous mode [ 391.308014][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 391.317401][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 391.343387][ T8666] device veth1_vlan entered promiscuous mode [ 391.343770][ T8904] Unknown ioctl -1060088316 [ 391.419397][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 391.428936][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 391.438574][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 391.451501][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 391.473617][ T8666] device veth0_macvtap entered promiscuous mode [ 391.491917][ T8666] device veth1_macvtap entered promiscuous mode [ 391.537449][ T8666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.551530][ T8666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.565644][ T8666] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 391.577648][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 391.587635][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 391.597071][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 391.607122][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 391.628823][ T8666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.640260][ T8666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.654245][ T8666] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 391.669596][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 391.679884][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:47:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x300}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_RMFB(r6, 0xc00464af, &(0x7f0000000200)=0x1) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r8, 0x721}, 0x14}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x4c, r8, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'tunl0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44801}, 0x90) ioctl$UI_DEV_CREATE(r0, 0x5501) 05:47:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x300}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_RMFB(r6, 0xc00464af, &(0x7f0000000200)=0x1) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r8, 0x721}, 0x14}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x4c, r8, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'tunl0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44801}, 0x90) ioctl$UI_DEV_CREATE(r0, 0x5501) 05:47:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x300}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_RMFB(r6, 0xc00464af, &(0x7f0000000200)=0x1) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r8, 0x721}, 0x14}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x4c, r8, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'tunl0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44801}, 0x90) ioctl$UI_DEV_CREATE(r0, 0x5501) 05:47:17 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r7, r6, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r8, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) connect$l2tp6(r9, &(0x7f0000000080)={0xa, 0x0, 0x1d000000, @rand_addr=' \x01\x00', 0x80000001, 0x3}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:47:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x300}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_RMFB(r6, 0xc00464af, &(0x7f0000000200)=0x1) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r8, 0x721}, 0x14}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x4c, r8, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'tunl0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44801}, 0x90) ioctl$UI_DEV_CREATE(r0, 0x5501) 05:47:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r3, 0x8919, &(0x7f0000000040)={'bridge_slave_1\x00', @ifru_settings={0x2, 0x7, @sync=&(0x7f0000000000)={0x3, 0x9, 0xa9d9}}}) 05:47:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x300}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_RMFB(r6, 0xc00464af, &(0x7f0000000200)=0x1) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r8, 0x721}, 0x14}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x4c, r8, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'tunl0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44801}, 0x90) [ 392.895674][ C0] hrtimer: interrupt took 46710 ns [ 392.957357][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 392.996930][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.005769][ T8934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:47:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r3, 0x8919, &(0x7f0000000040)={'bridge_slave_1\x00', @ifru_settings={0x2, 0x7, @sync=&(0x7f0000000000)={0x3, 0x9, 0xa9d9}}}) 05:47:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x300}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_RMFB(r6, 0xc00464af, &(0x7f0000000200)=0x1) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r8, 0x721}, 0x14}}, 0x0) [ 393.565517][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 393.581413][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.591162][ T8944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:47:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x300}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_RMFB(r6, 0xc00464af, &(0x7f0000000200)=0x1) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, 0x0, 0x721}, 0x14}}, 0x0) 05:47:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x40400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x3c) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x9f, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x283, 0x4) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e27, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0xffffff23, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 05:47:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x300}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_RMFB(r6, 0xc00464af, &(0x7f0000000200)=0x1) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, 0x0, 0x721}, 0x14}}, 0x0) 05:47:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x300}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_RMFB(r6, 0xc00464af, &(0x7f0000000200)=0x1) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, 0x0, 0x721}, 0x14}}, 0x0) 05:47:18 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r1, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000000)={r3, 0x0, 0x1, 'l'}, 0x9) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={r3, 0x4}, &(0x7f0000000180)=0x8) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000000)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="080000110203010100000000dfff0000159747917bcd53c800000000"], 0x1c}}, 0x0) r6 = dup3(r5, r4, 0x80000) connect$pppoe(r6, &(0x7f00000005c0)={0x18, 0x0, {0x1, @multicast, 'macvlan0\x00'}}, 0x1e) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, {0x0, @in={{0x2, 0x0, @dev}}}}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}, @IFLA_BR_FORWARD_DELAY={0x8, 0x1, 0x1f}, @IFLA_BR_HELLO_TIME={0x8, 0x2, 0x5}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @multicast}, @IFLA_BR_AGEING_TIME={0x8}]}}}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x4910}]}, 0x68}}, 0x0) 05:47:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x300}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_RMFB(r6, 0xc00464af, &(0x7f0000000200)=0x1) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r7, 0x721}, 0x14}}, 0x0) 05:47:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x300}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_RMFB(r6, 0xc00464af, &(0x7f0000000200)=0x1) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r7, 0x721}, 0x14}}, 0x0) 05:47:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x300}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_RMFB(r6, 0xc00464af, &(0x7f0000000200)=0x1) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r7, 0x721}, 0x14}}, 0x0) 05:47:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x300}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r8, 0x721}, 0x14}}, 0x0) 05:47:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x300}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r4, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r7, 0x721}, 0x14}}, 0x0) 05:47:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x200000b, 0x4010, r1, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x68}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x74, &(0x7f0000000240), &(0x7f0000000080)=0x18) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r3) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f00000000c0)) dup3(r7, r2, 0x0) 05:47:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x300}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r5, 0x721}, 0x14}}, 0x0) 05:47:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x300}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r5, 0x721}, 0x14}}, 0x0) 05:47:20 executing program 1: io_setup(0x1ff, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="e3", 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) 05:47:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x300}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r5, 0x721}, 0x14}}, 0x0) 05:47:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r6, 0x330f, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000340)=ANY=[@ANYBLOB="070f29"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/4096) 05:47:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x300}, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r5, 0x721}, 0x14}}, 0x0) [ 395.996742][ T9007] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:47:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x300}, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r5, 0x721}, 0x14}}, 0x0) 05:47:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000000)={0x9}) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000004c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:47:21 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000240)={0x300}, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r5, 0x721}, 0x14}}, 0x0) 05:47:21 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r5, 0x721}, 0x14}}, 0x0) 05:47:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x80000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000180)={@fixed={[], 0x12}, 0x2080}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = gettid() tkill(r7, 0x1000000000016) syz_open_procfs(r7, &(0x7f0000000000)='net/nf_conntrack_expect\x00') ioctl$KVM_RUN(r6, 0xae80, 0x0) 05:47:21 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r2, 0x721}, 0x14}}, 0x0) 05:47:21 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r2, 0x721}, 0x14}}, 0x0) 05:47:21 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r2, 0x721}, 0x14}}, 0x0) 05:47:22 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:47:22 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:47:22 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:47:22 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:47:22 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:47:22 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:47:23 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r5, 0x721}, 0x14}}, 0x0) 05:47:23 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r5, 0x721}, 0x14}}, 0x0) 05:47:24 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000040)={0x1000, 0x0, 0xd, 0x7, 0x7fff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000200)={0x4, 0x1689fa5d, &(0x7f0000000140)="7a3f7e174cb64147c9900696d608dffe619df472adf2bbc249ea105725a04c16281051000c6a69e7cdc30e5e4cd5488de6d2e4132437147629ce1cec371613bff3c28c8b7c7702612d48a0e260cf9584b69a5407a69d21371a1fe6e9f65ad4ecc21173bad6635691e3215281022958f3d3dd0e021ab03a2b126ffc0e55849f44039da40a2fb54c638e7ca39d60"}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000280)=""/5, &(0x7f00000002c0)=0x5) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r4, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r6, 0x8920, &(0x7f0000000080)={'syz_tun\x00', @ifru_hwaddr=@link_local}) r8 = dup2(r7, r6) dup3(r8, r0, 0x0) 05:47:24 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:47:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:47:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x202000, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000080)={0xffffffff, 0x400, 0x7f, 0x8}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0xe, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r5, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000000)={r7, 0x0, 0x1, 'l'}, 0x9) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r7, @in6={{0xa, 0x4e22, 0x6, @loopback, 0x80000001}}, 0x3, 0x5, 0x40, 0x3f, 0x0, 0x67, 0x8c}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={r8, 0xff}, 0x8) 05:47:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r3, 0x721}, 0x14}}, 0x0) 05:47:25 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x1000, 0x100000001}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x29, 0x5, 0x40, 0x1e8, 0x20, @dev={0xfe, 0x80, [], 0xe}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x7, 0x1ff}}) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r1, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x1ff}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3f}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x401}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1000}, 0x24040810) r3 = dup(r0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0xc0, 0x453, 0x2, 0x70bd25, 0x25dfdbfc, "72a404c34a2d3311a3719af7e0f2bbdcea56a4026959e6a0035c68f365a774b417016e52696adc3ab2a241aedf0c1d4f225de39c14daef1c15662745aef14f8b8b530052078cfd1a8f29738a005e1aae5fd13f0a74907bbb1e213adef5326a1a2d0c84e5a8eb66f9029236d94973dd8d55d9bc1d62717c24e2c24a95f5fb070f3b770751439d51bbf82a9db0d1d20b920e62c6d18c6488dc6a852ada8107ab9646ae4abfa06f7225fa5b245ca3ad", [""]}, 0xc0}, 0x1, 0x0, 0x0, 0x4}, 0xc008c50) r4 = gettid() r5 = clone3(&(0x7f0000000b40)={0x200280, &(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0), {0x2a}, &(0x7f0000000a00)=""/179, 0xb3, &(0x7f0000000ac0)=""/8, &(0x7f0000000b00)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x5}, 0x58) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={0xffffffffffffffff, r3, 0x0, 0x8, &(0x7f0000000bc0)='syztnl2\x00', 0xffffffffffffffff}, 0x30) clone3(&(0x7f0000000c80)={0x10040, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0), {0x40}, &(0x7f0000000800)=""/203, 0xcb, &(0x7f0000000900)=""/6, &(0x7f0000000c40)=[r4, r5, 0x0, 0x0, r6], 0x5, {r3}}, 0x58) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d40)={0x48, 0x140b, 0x200, 0x9, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x80c0}, 0x806) r7 = syz_open_procfs(0x0, &(0x7f0000000e40)='timerslack_ns\x00') ioctl$CAPI_GET_PROFILE(r7, 0xc0404309, &(0x7f0000000e80)=0x8001) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000f00)='batadv\x00') ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000fc0)={'ip6tnl0\x00', &(0x7f0000000f40)={'syztnl1\x00', r2, 0x4, 0x3f, 0x7, 0xfffffeff, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1, 0x7800, 0xf828, 0x1ff, 0x8}}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f00000010c0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001080)={&(0x7f0000001000)={0x4c, r9, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3f}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x81}]}, 0x4c}, 0x1, 0x0, 0x0, 0x880}, 0x81) eventfd2(0x3, 0x80001) io_setup(0x3, &(0x7f0000001100)=0x0) io_submit(r11, 0x9, &(0x7f0000002ac0)=[&(0x7f0000001200)={0x0, 0x0, 0x0, 0x5, 0x6, 0xffffffffffffffff, &(0x7f0000001180)="8ffcd250348bae6414c1b66422be269948012ad8102655b6bc4947a8583158efe9d8a9de52dfbdbe7afbd1560775971572b42e9ff505b79db2cb428cc5c1da081b789ca2df2a6a84a75fcb191d", 0x4d, 0x200, 0x0, 0x1}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x1, 0x8, r3, &(0x7f0000001240)="a17411707ad4a523801a9a6a7effe87bfda324b0ba171ed7062fe8276e1da51f48e8dee2a6bdc6922589e1c17acb2bb43fc038e1f2128daeabf5e04512cd01166b6bb10a0c951ffe336b9df6924c18222a9743ed0dd4398673b8eb3d43513daff653dc5e051cb0bc92a91e4591bf43aee41bb79f03c0d608fa0d3fff8e0bba24f5b7bb30c3f5", 0x86, 0x7, 0x0, 0x1}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x2, 0x9, 0xffffffffffffffff, &(0x7f0000001380)="809ac1298aa029e895a4fea5e5b977af", 0x10, 0x4}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x7, 0x4, 0xffffffffffffffff, &(0x7f0000001440)="4f181e15aec0bc40a54c067440a0278ead772a06df5793e2ea6cc2d0a919d84df0ddf920341951ba3834dd7da05b7968cefb252c6b85edae48ece9a8b5462c20d08706f769ab0ba89fcffbec3a74e5cfafb126ef921d94c51109e8a4d48a6627cd309c6c8cc2c7ca40e042bd73e2ce239852907fbb78b78a69023d3eff256154e14c1207c875e5d2b5ef95b77c979ff7d2fee998250716fc90bd22db9f8af265596244e3d311bcfa5c4ce33ed4e7e69baf80d513c915c4d7ae887aec9303b661a28026b8ac549f00f462fab0", 0xcc, 0x4}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x7, 0x5, 0xffffffffffffffff, &(0x7f0000001600)="3dcbda02051dcc", 0x7, 0xd91, 0x0, 0x2}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x2, 0x7f, 0xffffffffffffffff, &(0x7f0000001680)="58e2c70f7357a7d5d43ef2cded5a2cdb383dab7012b042e165aa5e41a6efe07148480da79e927fe77391715be31e6d4932c3f3cfcd5a9b6eb4776960e230d76030b4f1fb25d4b30bddd6d0f0dcb5f55d16646fd903d245289853df2f57f7117dde9c8eaa4d50897cc3eccccb2a42fa0a3e0186436868e6491f39f4baf38fa891b9e97309097414f62066bcf9c66f897c9e08fb3c8a2285cc3e9a8dce5dbe090f56fee934a5dc3a3d37fadb7e9cb0e7adca7938f67d1beb83a0def6ef432fd5ec5c653eff02656e8812baf90ca24416ed69e214799dfa6eead23d43715aab35fc720098284213c6", 0xe7, 0x0, 0x0, 0x1}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x6, r8, &(0x7f00000017c0)="e906331927bb8da75e83e8a66606399241960e9be7c5a71cb8325ddf8a646a7b154328ff9c1f57af6c6d75782d8b41c7d45c3a27a1103f3dd139ba5c7ad9033a3eaf64a3d4c700861156a48318b999c414c67aa47a42dcc38eb3d1fc9cca9d8508da105312251aaad06e1c492305dbf27f012acbf08b97db5650094eb94e3b9c39b4f0705193867b8fa38198101f71a5b442415b83b8d5e3dee2eccf4e461de11921d861b6435ab9902c11b24a6ab4e9c6b1e76e8153118a2ef132e44a1d1cdfe59b8fd7b3b9311f5ca598aa19eb", 0xce, 0x5, 0x0, 0x3}, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x7, 0x3, 0xffffffffffffffff, &(0x7f0000001900)="2011fcfadea0c233e840e5ada37603fa1737f8a3ceaf5969d86617dac08e6d03069468ffa61d15003923e3acdfac0230671bb642f29763f2de16badca2ec4e83f05c0eea5dd5c99f491fd6a954bdef14a215d3a129f3b730809ea66dc32b4e7c84321e117916eb474ebcf0a1936eb534f9502f59c7c138561ed65f03d4e678d5927d11b17c5d4f8cb5349a4d31663b19d95583665c4aea08cfaea11e2ee2653b72fb8db429e2c6f621ec64c271c8564b37edd8812a5b47", 0xb7, 0x401, 0x0, 0x2}, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x6, 0x8, 0xffffffffffffffff, &(0x7f0000001a80)="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", 0x1000, 0x7fff, 0x0, 0x1, r0}]) 05:47:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x2, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4f0079eb1d119e94f15b28d9fb1a03a435c000000614090125bd7000fedbc925080001000100000008000100b20c000008000100000000000800010002000000080012148b97c38ff9d3925d0df7010002000000080001000000000008000100000000000800010000000000b1d5d97c94c2fd761f2ab3e11d3ab0c80ddc1614f1c8980473"], 0x50}, 0x1, 0x0, 0x0, 0x810}, 0xc1) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000000)=0x9, 0x4) lseek(r0, 0xab, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f00000000c0)) keyctl$set_reqkey_keyring(0xe, 0x2) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000000040)='R\x10\x01ist\xe3cus|\xd2grVid:E\xff', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xaa7d31a5a657d181}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x24000894) 05:47:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r3, 0x721}, 0x14}}, 0x0) 05:47:25 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0x9d0000, 0x500000, 0x8, r3, 0x0, &(0x7f0000000100)={0x990a61, 0x33, [], @p_u8=&(0x7f00000000c0)}}) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$TIOCSPTLCK(r5, 0x40045431, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_dccp(0xa, 0x6, 0x0) 05:47:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r3, 0x721}, 0x14}}, 0x0) 05:47:25 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0x9d0000, 0x500000, 0x8, r3, 0x0, &(0x7f0000000100)={0x990a61, 0x33, [], @p_u8=&(0x7f00000000c0)}}) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$TIOCSPTLCK(r5, 0x40045431, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_dccp(0xa, 0x6, 0x0) 05:47:25 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r3, 0x721}, 0x14}}, 0x0) 05:47:25 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0x9d0000, 0x500000, 0x8, r3, 0x0, &(0x7f0000000100)={0x990a61, 0x33, [], @p_u8=&(0x7f00000000c0)}}) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$TIOCSPTLCK(r5, 0x40045431, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_dccp(0xa, 0x6, 0x0) 05:47:26 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r3, 0x721}, 0x14}}, 0x0) [ 401.183073][ T9111] IPVS: ftp: loaded support on port[0] = 21 05:47:26 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0x9d0000, 0x500000, 0x8, r3, 0x0, &(0x7f0000000100)={0x990a61, 0x33, [], @p_u8=&(0x7f00000000c0)}}) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$TIOCSPTLCK(r5, 0x40045431, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_dccp(0xa, 0x6, 0x0) 05:47:26 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r3, 0x721}, 0x14}}, 0x0) 05:47:26 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0x9d0000, 0x500000, 0x8, r3, 0x0, &(0x7f0000000100)={0x990a61, 0x33, [], @p_u8=&(0x7f00000000c0)}}) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$TIOCSPTLCK(r5, 0x40045431, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 401.639507][ T9111] chnl_net:caif_netlink_parms(): no params data found [ 401.970810][ T9111] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.978102][ T9111] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.987569][ T9111] device bridge_slave_0 entered promiscuous mode [ 402.004979][ T9111] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.012204][ T9111] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.021568][ T9111] device bridge_slave_1 entered promiscuous mode [ 402.120749][ T9111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 402.181127][ T9111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 402.274152][ T9111] team0: Port device team_slave_0 added [ 402.286891][ T9111] team0: Port device team_slave_1 added [ 402.341511][ T9111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 402.348694][ T9111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.376204][ T9111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 402.393770][ T9111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 402.400789][ T9111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 402.426787][ T9111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 402.530889][ T9111] device hsr_slave_0 entered promiscuous mode [ 402.584508][ T9111] device hsr_slave_1 entered promiscuous mode [ 402.692869][ T9111] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 402.700772][ T9111] Cannot create hsr debugfs directory [ 403.095326][ T9111] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 403.144894][ T9111] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 403.198428][ T9111] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 403.270916][ T9111] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 403.499826][ T9111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 403.542909][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 403.551967][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 403.583754][ T9111] 8021q: adding VLAN 0 to HW filter on device team0 [ 403.629393][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 403.641300][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 403.650981][ T8636] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.658328][ T8636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 403.667441][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 403.677660][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 403.687197][ T8636] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.694504][ T8636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.706498][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 403.735727][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 403.772443][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 403.804209][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 403.815084][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 403.861734][ T9111] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 403.872361][ T9111] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 403.895436][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 403.905510][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 403.916290][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 403.927085][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 403.936889][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 403.947220][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 403.957008][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 403.972138][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 404.045561][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 404.054482][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 404.083953][ T9111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 404.138244][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 404.148978][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 404.223413][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 404.233642][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 404.260608][ T9111] device veth0_vlan entered promiscuous mode [ 404.294053][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 404.303350][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 404.323659][ T9111] device veth1_vlan entered promiscuous mode [ 404.379400][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 404.389530][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 404.399249][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 404.409263][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 404.431004][ T9111] device veth0_macvtap entered promiscuous mode [ 404.451285][ T9111] device veth1_macvtap entered promiscuous mode [ 404.495875][ T9111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.506597][ T9111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.516687][ T9111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 404.527259][ T9111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.541212][ T9111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 404.558874][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 404.569449][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 404.579157][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 404.589367][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 404.648639][ T9111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.659268][ T9111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.669328][ T9111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 404.679905][ T9111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.693932][ T9111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 404.709585][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 404.720835][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:47:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x2, 0x2, 0xf000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfb], 0x0, 0x310}) ioctl$KVM_RUN(r4, 0xae80, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0xfff, 0x1b44, 0x0, 0x0, 0x0, 0x200, 0xfffffffffffffffd]}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000180)={0x2, 0x0, &(0x7f0000000140)=[0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r3, 0xc00464c9, &(0x7f00000002c0)={r5}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:47:29 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0x9d0000, 0x500000, 0x8, r3, 0x0, &(0x7f0000000100)={0x990a61, 0x33, [], @p_u8=&(0x7f00000000c0)}}) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$TIOCSPTLCK(r5, 0x40045431, &(0x7f0000000000)) 05:47:29 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r3, 0x721}, 0x14}}, 0x0) 05:47:30 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0x9d0000, 0x500000, 0x8, r3, 0x0, &(0x7f0000000100)={0x990a61, 0x33, [], @p_u8=&(0x7f00000000c0)}}) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup(r4) 05:47:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r3, 0x721}, 0x14}}, 0x0) 05:47:30 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000395a, 0x10210, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0xfffffffd, 0x4, 0x4, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x29, 0x800, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101005) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000004c0)={0x9e0000, 0x2, 0x9c, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x990af4, 0xfffffff7, [], @p_u8=&(0x7f0000000040)=0x80}}) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x50) r2 = gettid() syz_open_procfs(r2, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x2000, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x3, 0x6, 0xc6, 0x1}]}) unshare(0x40000000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 05:47:30 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0x9d0000, 0x500000, 0x8, r3, 0x0, &(0x7f0000000100)={0x990a61, 0x33, [], @p_u8=&(0x7f00000000c0)}}) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) 05:47:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r3, 0x721}, 0x14}}, 0x0) [ 405.732059][ C0] sd 0:0:1:0: [sg0] tag#2076 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 405.742761][ C0] sd 0:0:1:0: [sg0] tag#2076 CDB: Test Unit Ready [ 405.749385][ C0] sd 0:0:1:0: [sg0] tag#2076 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.759312][ C0] sd 0:0:1:0: [sg0] tag#2076 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.769536][ C0] sd 0:0:1:0: [sg0] tag#2076 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.779381][ C0] sd 0:0:1:0: [sg0] tag#2076 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.789245][ C0] sd 0:0:1:0: [sg0] tag#2076 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.799091][ C0] sd 0:0:1:0: [sg0] tag#2076 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.808975][ C0] sd 0:0:1:0: [sg0] tag#2076 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.818819][ C0] sd 0:0:1:0: [sg0] tag#2076 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.828667][ C0] sd 0:0:1:0: [sg0] tag#2076 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.838520][ C0] sd 0:0:1:0: [sg0] tag#2076 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.848531][ C0] sd 0:0:1:0: [sg0] tag#2076 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.858378][ C0] sd 0:0:1:0: [sg0] tag#2076 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.868226][ C0] sd 0:0:1:0: [sg0] tag#2076 CDB[c0]: 00 00 00 00 00 00 00 00 05:47:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:47:30 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0x9d0000, 0x500000, 0x8, r3, 0x0, &(0x7f0000000100)={0x990a61, 0x33, [], @p_u8=&(0x7f00000000c0)}}) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 406.026626][ T9353] IPVS: ftp: loaded support on port[0] = 21 05:47:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:47:31 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:47:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:47:31 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:47:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:47:31 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:47:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) [ 407.630957][ C0] sd 0:0:1:0: [sg0] tag#2077 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 407.641676][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB: Test Unit Ready [ 407.648494][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.658346][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.668198][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.678032][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.687882][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.697734][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.707589][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.717709][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.727562][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.737485][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.747330][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.757205][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 407.767059][ C0] sd 0:0:1:0: [sg0] tag#2077 CDB[c0]: 00 00 00 00 00 00 00 00 [ 407.818057][ T9361] IPVS: ftp: loaded support on port[0] = 21 [ 408.217851][ T849] tipc: TX() has been purged, node left! 05:47:33 executing program 2: socket$phonet_pipe(0x23, 0x5, 0x2) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000180)="24000000210007041dfffd946f610500020000e8fe02000000010800080006000400ff7e", 0x24}], 0x1}, 0x0) 05:47:33 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:47:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:47:33 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:47:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r3, 0x721}, 0x14}}, 0x0) 05:47:33 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000080)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$tipc(0x1e, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$AUDIT_TRIM(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f6, 0x200, 0x70bd2d, 0x25dfdbfe, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4084}, 0x0) ioctl$EVIOCRMFF(r7, 0x40044581, &(0x7f0000000140)=0x9) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000040)={0x6}) 05:47:33 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:47:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r3, 0x721}, 0x14}}, 0x0) [ 408.948562][ T9441] usb usb2: usbfs: process 9441 (syz-executor.2) did not claim interface 0 before use 05:47:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20008005}, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) getsockopt$inet_int(r6, 0x10d, 0xdb, 0x0, &(0x7f0000000080)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[], 0x38}}, 0x20008800) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r8], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000010c0)=ANY=[@ANYBLOB=',\\{A_\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\v\x00\x00\x00\x00\x00'], 0x2c}}, 0x0) 05:47:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r3, 0x721}, 0x14}}, 0x0) 05:47:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, 0x0, 0x0) 05:47:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x3}) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}, @IFLA_CARRIER={0x5}]}, 0x2c}}, 0x0) connect$caif(r1, &(0x7f0000000180)=@dgm={0x25, 0x2, 0xff}, 0x18) [ 409.698135][ T9456] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:47:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, 0x0, 0x0) 05:47:34 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:47:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, 0x0, 0x0) 05:47:34 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0xfffffff, 0x8, 0x200000, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a60, 0x6, [], @value64=0x7ff}}) r4 = gettid() prctl$PR_GET_SECUREBITS(0x1b) tkill(r4, 0x5000000000016) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000600)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x10, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r2, 0x4, 0xd300}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0x6}, @IFLA_TXQLEN={0x8, 0xd, 0x5}, @IFLA_NET_NS_FD={0x8, 0x1c, r3}, @IFLA_NET_NS_PID={0x8, 0x13, r4}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x44, 0x6, 0x400, 0x98, 0x260, 0x130, 0x1c8, 0x260, 0x368, 0x368, 0x368, 0x368, 0x368, 0x6, 0x0, {[{{@ip={@dev, @broadcast, 0x0, 0x0, 'geneve1\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x10}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x48], 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x98, 0x108, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "c356b4f471ea0f64b49912685c65a986ee75d234fb6e70b560e99185871f2d506e74f174bae42f79c5c170a2480f6e1326f6c00c077ce01a926651ef63980f36"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) 05:47:34 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:47:35 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 05:47:35 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 05:47:35 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 05:47:35 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) [ 411.053741][ T849] tipc: TX() has been purged, node left! 05:47:35 executing program 1: shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:47:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 05:47:36 executing program 1: shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:47:36 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 05:47:36 executing program 1: shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:47:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, 0x0, 0x721}, 0x14}}, 0x0) 05:47:38 executing program 1: r0 = socket$kcm(0xa, 0x0, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:47:38 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c000000000000000000000000000000000000000000000000000000000000000000000000000000d644eb661c8300000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173836c696d697400000001000000000000000000000000000000000276657468305f746f5f7b7372000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b8d36fa8d2c336e90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000600)=0x3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r2 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x10012, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000540)={0x0, 0x10000, {0x52, 0x40, 0xf02, {0x4, 0x401}, {0xbc21, 0x8001}, @const={0x8, {0x4, 0x401, 0x7, 0x9}}}, {0x52, 0x0, 0x2, {0x8001, 0x8}, {0x1, 0x3}, @period={0x5b, 0x6, 0xfffe, 0x2, 0x433b, {0xfff, 0x577, 0x0, 0x6935}, 0x3, &(0x7f0000000500)=[0x3f, 0x101, 0x4]}}}) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') [ 413.467558][ T9510] QAT: Invalid ioctl 05:47:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, 0x0, 0x721}, 0x14}}, 0x0) 05:47:38 executing program 1: r0 = socket$kcm(0xa, 0x0, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:47:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, 0x0, 0x721}, 0x14}}, 0x0) 05:47:38 executing program 1: r0 = socket$kcm(0xa, 0x0, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:47:38 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4}, 0x14}}, 0x0) 05:47:38 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:47:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1}, {0x2, 0x7}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x5}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r3, r5) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000001600)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="040000000000000008000100", @ANYRES32=0x0, @ANYBLOB="b614e03f79183984976458d855e73ea4a258b519db1c2d167b156c5547a12c4352cc253fd9b412", @ANYRES32=0xee01, @ANYBLOB="08000500", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000200000000002000000000000000"], 0x54, 0x3) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000001880)={0x460, 0x0, 0x5, [{{0x2, 0x1, 0x8, 0x4, 0x45, 0x9, {0x1, 0x9, 0xffffffff, 0x7, 0x9, 0x8, 0x67a9, 0xda0, 0x1, 0x8000, 0x800, 0x0, 0x0, 0x3, 0x3714}}, {0x3, 0x6, 0x0, 0x7e38}}, {{0x4, 0x3, 0x4, 0x77, 0x5, 0xad7a, {0x2, 0xd4e1, 0x9, 0x7, 0x6, 0x100000000, 0x1, 0xfb, 0x800000, 0x374c, 0x5, 0x0, 0x0, 0xa9c, 0x8001}}, {0x0, 0x400, 0x0, 0x7}}, {{0x6, 0x2, 0x36f9, 0x7, 0x5, 0x3, {0x3, 0x5, 0x8, 0x5e5b000, 0xdd7, 0x8c72, 0x7fff, 0x1f, 0xd435, 0x5c6, 0x1, 0x0, 0x0, 0xa15, 0x9}}, {0x2, 0x34aa, 0x6, 0x2, 'icmp6\x00'}}, {{0x2, 0x0, 0x1, 0x4, 0x81, 0x1000, {0x3, 0xd8, 0xffffffffd53b4b9e, 0x3ff, 0xffff, 0x9, 0x3ff, 0x1ff, 0x8, 0x9, 0x6, 0x0, 0x0, 0xffffffff, 0xffffffff}}, {0x5, 0x401, 0x2, 0xbea0, '/['}}, {{0x3, 0x2, 0x7, 0x7, 0x101, 0x3, {0x2, 0xf27e, 0x9, 0x1, 0x4, 0x800, 0x1ff, 0x5, 0x10000, 0x2, 0x8001, 0x0, 0x0, 0x20, 0x9}}, {0x4, 0xef, 0x5, 0x3, 'yeah\x00'}}, {{0x0, 0x0, 0xfffffffffffffff7, 0x8001, 0x401, 0x7, {0x3, 0x418, 0x6, 0x8, 0x8, 0x5, 0x3ff, 0x2, 0x7, 0x5, 0xdb76, 0x0, 0x0, 0x3f, 0x401}}, {0x5, 0xfffffffffffff97a, 0x2, 0x5, '\x92-'}}, {{0x6, 0x1, 0x800, 0xfaee, 0xfffffff9, 0x0, {0x1, 0x4, 0x2, 0x3, 0x800, 0x7, 0x5, 0x7af, 0x6, 0x3, 0x1ff, r5, r6, 0x400, 0x3}}, {0x5, 0x89, 0x6, 0x8001, 'icmp6\x00'}}]}, 0x460) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r7 = creat(&(0x7f0000000340)='./file0\x00', 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000380)={&(0x7f0000000300)="207fb63abcdc8749efac5a07848f6c09136bd97f4cbcc74a", &(0x7f0000000400)=""/4096, &(0x7f0000001400)="f00204ab3dcee726968373880665f7923e54466abe5c11ab7ac39c8b7f89dd9b283dc7bbbb51da917e89ba8ce723f93ae9f7994809231e2fdfc2b3e8ca2c1f8a549e08c2da59c2becd73919c4da7da4862141d495e02f7b1bef3ce2cda83f8372979a51111ffdfa537f4e1b4240f970cdb921682a3ad18938117e8c5dbd38db89237d09ecbf578f686dd10f837bd846873a4ae1755261b2e91bcff22090b1656268c9929912d666dc1042ac6f11323d44471b4d6830660096992e6960ff8f8596c18e19e84750d3603ebeba347671cdc3af7cf", &(0x7f0000001500)="cda4e607aca7f371b19cd1f30a25c0c74aca7bc1fe57e3da644cc8cf40e2e807b2549f46dd282152790d87433ec6a9a0a3af1a5c5382a0c4d92c4eadd4ff599a6948bef33108b09c472b2b12787b1f2ed68643b27f30561bb84b1fc316b849be4697b24dd1cdd025c2b74caa6d301350b4b87d68b63e2d6b313f6209b9798380aff9ac91d15d5016861057a90465de163f3a2af1b54c10499abef26bd97b4dddd2cc99057d6666db64a73141d3aa2c670f0747f47b3f9f7ac10f3de5249ae031991b3d8f3e16e882690c32208b324eff46280e62c5c6397440", 0x3, r7}, 0x38) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000280)={'icmp6\x00'}, &(0x7f00000002c0)=0x1e) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r8, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) rt_sigaction(0x25, &(0x7f0000000080)={&(0x7f0000000000)="42a70f1c6800420f38cb09660ff8c1c4a2fd905ca900f34a0faeee46d9a6008000004798c4421dae4973c4222d9ae2", 0x8000000, &(0x7f0000000100)="460f2cca8f6978d725627a000066440f71e2056666410fdd07c46111c63e0065f3d972d166470f6a2c2ac4c2cd8cbf94b20000c4211dd26001c44155fe8af47f0000"}, &(0x7f0000000200)={&(0x7f0000000180)="660f38f598c20488e747d30a0f3766460f2f9132233333c4a105d569aac44171156b00adc40233f6fac483d56c5aa90cf30f599ddb000000", 0x0, &(0x7f00000001c0)="440f0d76002ef346a70ff7ccc4e3c179314ff3476ef3a100000000008000000f8e000000006440d030c483d10c10c3c4a229df56b6"}, 0x8, &(0x7f0000000240)) 05:47:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4}, 0x14}}, 0x0) [ 414.341708][ T9540] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:47:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4}, 0x14}}, 0x0) 05:47:39 executing program 0 (fault-call:6 fault-nth:0): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) [ 414.979285][ T9550] FAULT_INJECTION: forcing a failure. [ 414.979285][ T9550] name failslab, interval 1, probability 0, space 0, times 1 [ 414.992270][ T9550] CPU: 0 PID: 9550 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 415.000915][ T9550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.011024][ T9550] Call Trace: [ 415.014421][ T9550] dump_stack+0x1df/0x240 [ 415.018841][ T9550] should_fail+0x8b7/0x9e0 [ 415.023346][ T9550] __should_failslab+0x1f6/0x290 [ 415.028362][ T9550] should_failslab+0x29/0x70 [ 415.033062][ T9550] kmem_cache_alloc_node+0xfd/0xed0 [ 415.038354][ T9550] ? __netlink_lookup+0x749/0x810 [ 415.043478][ T9550] ? __alloc_skb+0x208/0xac0 [ 415.048158][ T9550] __alloc_skb+0x208/0xac0 [ 415.052674][ T9550] netlink_sendmsg+0x7d3/0x14d0 [ 415.057618][ T9550] ? netlink_getsockopt+0x1440/0x1440 [ 415.063087][ T9550] ____sys_sendmsg+0x1370/0x1400 [ 415.068130][ T9550] __sys_sendmsg+0x623/0x750 [ 415.072840][ T9550] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 415.078985][ T9550] ? kmsan_get_metadata+0x11d/0x180 [ 415.084264][ T9550] ? kmsan_get_metadata+0x11d/0x180 [ 415.089563][ T9550] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 415.095469][ T9550] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 415.101714][ T9550] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 415.107708][ T9550] __se_sys_sendmsg+0x97/0xb0 [ 415.112465][ T9550] __x64_sys_sendmsg+0x4a/0x70 [ 415.117314][ T9550] do_syscall_64+0xb0/0x150 [ 415.121903][ T9550] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.127840][ T9550] RIP: 0033:0x45c1d9 [ 415.131853][ T9550] Code: Bad RIP value. [ 415.135993][ T9550] RSP: 002b:00007f9478db1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 415.144492][ T9550] RAX: ffffffffffffffda RBX: 0000000000029e40 RCX: 000000000045c1d9 [ 415.152524][ T9550] RDX: 0000000000000000 RSI: 0000000020000ac0 RDI: 0000000000000005 [ 415.160544][ T9550] RBP: 00007f9478db1ca0 R08: 0000000000000000 R09: 0000000000000000 [ 415.168563][ T9550] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 415.176581][ T9550] R13: 0000000000c9fb6f R14: 00007f9478db29c0 R15: 000000000078bf0c 05:47:40 executing program 3: fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='com.apple.system.Security\x00', &(0x7f0000000040)=""/27, 0x1b) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x2) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000100)={0x310, 0xd, 0x5, 0x5, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x6e}, [@typed={0x8, 0x35, 0x0, 0x0, @fd=r0}, @nested={0x2c, 0x34, 0x0, 0x1, [@typed={0x1e, 0x84, 0x0, 0x0, @str='com.apple.system.Security\x00'}, @typed={0x8, 0x35, 0x0, 0x0, @u32=0xf9ca}]}, @typed={0x8, 0x43, 0x0, 0x0, @fd}, @generic="df6bb9e4d92ce6dded1a6b4ebea4aff06f99c9283096caf0755fc88209c781de43c9831463433fae1bb8a386ef006c965c5d7b5d23b07d659fb0b0d246b6a239d94e4c626df3d924ed4655c02a442565614d54b26906402764ebe0deb957bc2afd1d84", @generic="72d38ce7b953e851c14274517cd605b0cfeb3497a3ba10905585d60dea6fa2005160e021279ec6c4a3a7046d36285c0f80aa4bda19f461c74e3467f62961a3179d9c6f5d424a5f3eff7e38dda1f9a49f6455c2291c1fb4a932c6400e", @nested={0x1ff, 0x4f, 0x0, 0x1, [@typed={0x4, 0x54}, @typed={0x8, 0x51, 0x0, 0x0, @fd}, @generic="efaeb0b812e7923334363e4b57d4630cfdfe8e34e2ecb001eebd053c20c8f0821e06e15c0514d41edf9b1fbdb4e90ac61ad4912e3426e7d9b841304f29a9070346cb0101c6084c5871e2e330de1578307e0e0cf8218d89f736b767db4fdac47d58a5c5dc5bc5976a73371f7d9f697ac178b4c274af42db1a4c3f6218de0fe40ffc81345f305e19c556e6d5195948436859ac7e9a9bc9a197bb81f55a8493116c9f3d7cd7ebd677", @generic="055da2a94e0bcd961b0fb1", @generic="4ee7b6762827e6f17c920c85ae5e5d75aac472b4df73f6290e43c66354e5550c7a1225a43c2279776f65d9bc554d64387386559c3830d311770a33f2e49351941a899e5deac5639f0f976e", @typed={0x4, 0x6b}, @generic="d2549a8f4ae67f690859cb026eee18117247b1300f996ac3943036b22dfbfa6e4db05c27925abfd3cd875a0df10bcafef9ec63636c3fca7f26180b8e8996c5ac6a252658d5f78e76cb24c967957b2996d983cdbfae825bdad70ed0f441bc8530963f9ec45050253ae9ed271f7169245b3dd77271e53cb5c1e06019ab91dac5fde245c15c0405028ebddf3844d5f009db15f9ed52142020a60a56d9c70fd817cb244e", @generic="3bf94cb362d3923033f8686463dfa48c764ba25607e13dada68f2a095ae2bae77e51596d335b48ea51b817df2bea05db6646bd48f63309cdf53be6a7c5ef658ad36677c4d7f698b51f0ea028"]}]}, 0x310}, 0x1, 0x0, 0x0, 0x10}, 0x40) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x10801, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000500)={'syzkaller1\x00', {0x2, 0x4e21, @multicast2}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000540)={0x0, 0xfffffff1}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000600)={r2, 0x2c, &(0x7f00000005c0)=[@in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffae}, @in={0x2, 0x4e20, @remote}]}, &(0x7f0000000640)=0x10) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvram\x00', 0x10001, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000006c0)=0x80000000, 0x4) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/btrfs-control\x00', 0x400801, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a85321, &(0x7f0000000740)={{0xed, 0x2}, 'port0\x00', 0x0, 0x5c, 0x2, 0x7ff, 0x8, 0x7, 0x700, 0x0, 0x1, 0x4}) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ttyprintk\x00', 0x20201, 0x0) ioctl$TIOCMBIS(r5, 0x5416, &(0x7f0000000840)=0x6) pipe(&(0x7f0000000880)={0xffffffffffffffff}) sendmsg$xdp(r6, &(0x7f0000000f40)={&(0x7f00000008c0)={0x2c, 0x2, 0x0, 0x17}, 0x10, &(0x7f0000000e80)=[{&(0x7f0000000900)="e4ccff9f7ed90ef184745b18d7c625702a34ec7bc7f497c984924ec4d0d62cd88a3af7eb7bee56f1e1ebd1851ed89d2b85116407ce938bdc212c2f8ca3400f7d4b3f15319f", 0x45}, {&(0x7f0000000980)="235434b99356e77753adda7abdeaf591663ca191f0d81f43db607e01a54dbe019046e5881d6a7e95b1f77676edf63c3f47b12b8873", 0x35}, {&(0x7f00000009c0)="01046d9da5327c78c2ae365d9ea56656d47d51c215eef3054bb22f800907c7a5a285dd4d95b56c4ee57f1db163689aaf6e8acbe7a8b885dfe904497f243ea24a558adbf571a5fe43004cced3d7c7a677cb212b2071ab5e15f17601898342", 0x5e}, {&(0x7f0000000a40)="6bf4a513f827399323f76ae4b5936e9204829b7d4a4c24d408a582ff1a9acb9c238d7d6aa74b97d051fd9db4d993d88ddaff096c7315f5994a64c1a2ab2d9d34022b8430e60238f29183afd995aba550696222d9bfedba5c85dc568498e95b6adc59b4c15b65b81fed256a8143e8b802724e8a67d3e4a52c03b874896747eb8fbdfcc4de958af48e96f2ee1f6c7894d727cbd6e954ed5c65b4861cc54ce3a6eaffb771b2274514d344098617866db4a930363403c9e388fb4b32f3da5265e2fa9b0e40bd37077e4ab510ade07a15a1c995391f41984dc5d00a30486579f4791a56ee2a5e", 0xe4}, {&(0x7f0000000b40)="e418a27cbe0c7382ee8b9a9248528e29ac", 0x11}, {&(0x7f0000000b80)="dd53c416f899f55d8e4661d1a6ad2fb92ceffb0290129040ec059fcfe3d2a2234fd343bc20cd1a605b5f500cacf728de23bcb2456d4dbf4272d3929f795113a424869a5e29e63dd251b6403db2b8816b3231dd36be47e4efb30115c250b8eac2f8a4d0a846ad3905e0d3899b7d259d789ff6c7d98da05caf47414b8bcbb7c698b79b89cd840212cc6475c56919881b903bafd7711f7b38c3b9765f0f87dd5bc2c54b4403cfcf1346c43f46cf48373aa4f5627868b84f0785053e03674103d1acc62603b9f3bf62d5ea82ff06dc2f05c549c1c9b890d415cc2ab3c96ebaeb470186ffbdf1014897de6d0099dd0bb5924db3e3", 0xf2}, {&(0x7f0000000c80)="90ccdc219b7adcc210a015a68c6b75875b283fc5c5ca50d7e3fcdb9843a99894495c0a4c814bac83d62d38c1f4959d886e6025f55853844f0184058be982b246ebb4c318e03e3a11f5764d1cc50707d0494330e8711792eb4724ea6ccbfe65805407af7eb0cc32b3b44204ad9d0dc2a2b2", 0x71}, {&(0x7f0000000d00)="db3aa8e64723cf788b1362acc949b7502df85ea423a79d923ac163fd1a1dc75792d91cddc9557a724b7316a8840c7e3f7a6a5eb37e49be3c684c0b744a0069aabcaf51a00a8d345870f1956d31f2ed06b2faa254248dbe3ddebee2451103c9e16af72355676d52f0afdf062c4149c9a9cf272c0995a48e2c91ac59758d99f461b5a75705acda666dfe949519cd1e81335a5cff9292d1589a978af9a529017f0366b04e20cb97b89c144015a5bd902c09a84ec69c09d7d62efd26a434a2891a4254ff956293830eb2d7955e32c18da1be421e238f804ae97f7f639c09351612feadf12352b37135", 0xe7}, {&(0x7f0000000e00)="f5926adc8c83779ac331283a023d30e1f6ff75b295f5e08172dfe26d6ef4a8a09ed432f2d9fd87ab1d7b886a72a2bc483330c729a416a039a455cd02ca5944802fb1bd5d909aea31", 0x48}], 0x9, 0x0, 0x0, 0x40000}, 0xc010) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000f80)={'batadv_slave_0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r7 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/udmabuf\x00', 0x2) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r7, 0xf505, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000001000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000001040)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000011c0)={0x0, 0x9}, &(0x7f0000001200)=0x8) 05:47:40 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:47:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RCLUNK(r6, &(0x7f00000000c0)={0x7, 0x79, 0x2}, 0x7) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="05000000a142512880be4bef9edcff0000000020"]}) [ 415.829234][ T9558] bridge0: port 3(veth1_to_bond) entered blocking state [ 415.836647][ T9558] bridge0: port 3(veth1_to_bond) entered disabled state [ 415.846056][ T9558] device veth1_to_bond entered promiscuous mode [ 415.853771][ T9558] bridge0: port 3(veth1_to_bond) entered blocking state [ 415.861090][ T9558] bridge0: port 3(veth1_to_bond) entered forwarding state 05:47:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, 0x0, 0x721}, 0x14}}, 0x0) 05:47:41 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x20005) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r4, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000240)={0x3, {{0xa, 0x4e21, 0x80000001, @local, 0x80000000}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000080)={0x6, 0x3, 0x3, {0x7f, 0x10000, 0x80000000, 0x4}}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = getpid() ptrace(0x10, r9) ptrace$peeksig(0x4209, r9, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r8, 0xc1105518, &(0x7f0000000100)={{0x1, 0x6, 0x80, 0x3ab8, 'syz0\x00', 0x3}, 0x4, 0x30, 0x7fffffff, r9, 0x3, 0x2, 'syz0\x00', &(0x7f00000000c0)=['\xd5-%]\x00', '/dev/sg#\x00', '/dev/sg#\x00'], 0x17, [], [0x9, 0x7, 0x7ff, 0x1]}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="dde37d8b2742d1ea6cb3de10d37779a3dd710cbc2e6ef8ded568494c2cc59416956c948f323633716a7717cf2d6b066005a086b8d39390cf537f45", 0x3b}], 0x1) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000004c0)={0x1, 0x2, 0x1000, 0xbb, &(0x7f0000000380)="dc8af57f1e465deab43d1140cd8fb3ab5e8c4613f9243df7c78bd1bd7f80e823a8bd1d127c1cb81d0020a0d3ecccdbf5e1068ae1afdb663270672284c5eda1f505273555ec6ceb9b59dd57b962bb0a72dffaefda10abc5a229ea2998a83571df854ad578ca708d02c4338a7b75263a60f3dcb49324fb8c965a33566ff5ce1e976f4de16022aa2b8e214a23ee9cf0cc89c22a209364f82f1c513e4264fe696ae29268626a12106abd7f7a8d3cbd7a9796477e3e5341967c152cec1c", 0x60, 0x0, &(0x7f0000000440)="4b3faa56a0373102a554b9a2c455991f42b6de34d2e5921ddd3bad8424888307b57c9be3ef0bd45a74652c69ba26cec8e4a1b1e558ff884f6731703241dcc4d8882a5e7f443affb2ff7fbb663aa25879cf122c54250fbadd08e5e4d3a2e0eeab"}) 05:47:41 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 416.499297][ T9565] IPVS: ftp: loaded support on port[0] = 21 05:47:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000009d62f0699e061097ba9ec4bb6e31de2b307395e207ef426cfa0fa6c69302229b", @ANYRES16=r2, @ANYBLOB="2107000000000000000001000000"], 0x14}}, 0x0) 05:47:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) statx(r3, &(0x7f0000000040)='./file0\x00', 0x0, 0x80, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@euid_gt={'euid>', r4}}, {@appraise='appraise'}, {@fowner_lt={'fowner<'}}]}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)={0x10, 0xffffffda, 0x3}, 0x10) 05:47:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000000)={0x4000, 0x3000, 0x4, 0x2, 0x2}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) fchdir(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="14010000", @ANYRES16=r7, @ANYBLOB="215766cf021b46dbc4313cc89f07"], 0x14}}, 0x0) [ 417.069841][ T9600] fuse: Unknown parameter 'euid>00000000000000000000' [ 417.146478][ T9600] fuse: Unknown parameter 'euid>00000000000000000000' 05:47:42 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) socket$tipc(0x1e, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) 05:47:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721, 0x0, 0x40}, 0x14}, 0x1, 0x0, 0x0, 0x20041004}, 0x0) [ 417.585818][ T9565] chnl_net:caif_netlink_parms(): no params data found 05:47:42 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 418.074147][ T9565] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.081417][ T9565] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.092282][ T9565] device bridge_slave_0 entered promiscuous mode [ 418.163940][ T9565] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.171188][ T9565] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.180601][ T9565] device bridge_slave_1 entered promiscuous mode [ 418.304181][ T9565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 418.340987][ T9565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 418.457962][ T9565] team0: Port device team_slave_0 added [ 418.488411][ T9565] team0: Port device team_slave_1 added [ 418.599935][ T9565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 418.607558][ T9565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.633885][ T9565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 418.725434][ T9565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 418.732620][ T9565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.759113][ T9565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 418.919674][ T9565] device hsr_slave_0 entered promiscuous mode [ 418.983558][ T9565] device hsr_slave_1 entered promiscuous mode [ 419.035890][ T9565] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 419.043623][ T9565] Cannot create hsr debugfs directory [ 419.320848][ T9565] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 419.383077][ T9565] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 419.442664][ T9565] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 419.491012][ T9565] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 419.738979][ T9565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 419.787278][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 419.797531][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 419.824126][ T9565] 8021q: adding VLAN 0 to HW filter on device team0 [ 419.858900][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 419.872357][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 419.881975][ T9281] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.889273][ T9281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 419.969622][ T9565] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 419.980180][ T9565] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 419.996383][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 420.006293][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 420.016695][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 420.026156][ T9281] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.033453][ T9281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 420.042379][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 420.054284][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 420.064926][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 420.075489][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 420.085735][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 420.096365][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 420.106596][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 420.116272][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 420.126489][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 420.136149][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 420.160010][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 420.169943][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 420.217373][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 420.225252][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 420.271390][ T9565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 420.380996][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 420.391633][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 420.459618][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 420.471401][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 420.496326][ T9565] device veth0_vlan entered promiscuous mode [ 420.513256][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 420.522256][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 420.546148][ T9565] device veth1_vlan entered promiscuous mode [ 420.621539][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 420.631544][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 420.641192][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 420.651186][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 420.676640][ T9565] device veth0_macvtap entered promiscuous mode [ 420.697163][ T9565] device veth1_macvtap entered promiscuous mode [ 420.759513][ T9565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 420.771370][ T9565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.781384][ T9565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 420.791901][ T9565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.801913][ T9565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 420.812430][ T9565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.828643][ T9565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 420.842194][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 420.852761][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 420.862078][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 420.872205][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 420.920731][ T9565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 420.933289][ T9565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.943295][ T9565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 420.953824][ T9565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.963806][ T9565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 420.974331][ T9565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.988426][ T9565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 420.996560][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 421.006671][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:47:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8500, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000080)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r0, 0x40000) syz_emit_ethernet(0x9a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaad8060000000000000000000000000002000000fe80006b38626bba5889cb00000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="90c2000090780000050e0000000000000000000000001312e7feff9ed4aecc78edffff9f35a6e16c080a00000000000000001e0c10000000000000000000080a0000000000000000050e00"/88], 0x0) 05:47:46 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:47:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x400, 0x70bd28}, 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x0) 05:47:46 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:47:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:47:46 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 05:47:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$snapshot(r4, &(0x7f0000000380)="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", 0x1000) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r7, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f00000002c0)={r8, &(0x7f0000000200)=""/184}) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r10, r9, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c000200010800"/18, @ANYRES32=r10, @ANYBLOB="00000000000000003c001980350002002a21766d6e6574306d696d655f7479706576626f786e6574316d643573756d65746830245b5b6d643573756d4047504c00000000"], 0x5c}}, 0x800) 05:47:47 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 05:47:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDGKBTYPE(r5, 0x4b33, &(0x7f0000000180)) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$USBDEVFS_CLAIM_PORT(r2, 0x80045518, &(0x7f0000000140)=0xcdc) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000000)={{0x9000, 0x0, 0x0, 0x0, 0x3f, 0x9, 0x2, 0x9, 0x0, 0xd6, 0x6, 0x7}, {0x1000, 0x0, 0x0, 0xe, 0x4, 0xf7, 0x5, 0x0, 0x5, 0x80, 0x80, 0x40}, {0x0, 0x1000, 0x0, 0x31, 0x7, 0x7f, 0x60, 0x80, 0x3, 0x3, 0x1f, 0x40}, {0x2000, 0x4000, 0x3, 0x1, 0xff, 0xe5, 0xc8, 0x20, 0xfe, 0x9e, 0xc6, 0x6}, {0xf000, 0x1000, 0xe, 0xf9, 0x2, 0xcc, 0x7f, 0x6, 0x7f, 0x6, 0xff, 0x1f}, {0x4, 0x10000, 0xe, 0x3, 0x7, 0x81, 0xff, 0x10, 0x20, 0x6, 0x1, 0xb4}, {0x4, 0x0, 0x9, 0x6, 0x20, 0x9, 0x1, 0x1, 0x81, 0x3f, 0x12, 0x7}, {0x6000, 0x4000, 0xa, 0x0, 0x20, 0x0, 0x2b, 0x7a, 0x2, 0xaf, 0xff, 0x8}, {0x4000, 0x400}, {0xf000, 0x7}, 0x0, 0x0, 0x2000, 0x630150, 0x4, 0x6300, 0x2000, [0xfffffffffffffff8, 0x7ff, 0x8, 0x1f]}) sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="9fc586ae00000000000001000000"], 0x14}}, 0x0) 05:47:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x200, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) 05:47:47 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 05:47:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="2107000006d9343e45b7009fc5f54c"], 0x14}}, 0x0) 05:47:47 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x280002) getsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) 05:47:47 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0), 0x0, 0x0, 0x0) [ 423.172054][ T9846] IPVS: ftp: loaded support on port[0] = 21 05:47:48 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0), 0x0, 0x0, 0x0) 05:47:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup2(0xffffffffffffffff, r0) setsockopt$inet_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mkdirat(r7, &(0x7f0000000000)='./file0\x00', 0x38) r8 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r8, 0x721}, 0x14}}, 0x0) 05:47:48 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0), 0x0, 0x0, 0x0) 05:47:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x20}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x0) 05:47:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="1b4ca5777caf3b41f0b5279f1b1cdf96f39ccc6f5b31fcf59b49bf61d35913dad27c611408056ed2c9ce4f21fa49a838f1e8e434e65ba0c42ee00ea5835db92c8a1c79b6950675b68f9b402d93d3284e5fdb1a81cba550624fe4d3e06998886d6b462ff946ed29a2e539b5dbbd54170d268bc29b6ba76e48b8618793d8a7971e18e485fc916516ad54ec22b50103494d3b43e2bf762d8fc255"], &(0x7f00000000c0)=0x8) sendto$inet6(r7, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f0000000000)=ANY=[@ANYRES32=r9, @ANYBLOB="007f000000"], 0x9) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r9, 0x8, 0x9b21}, &(0x7f0000000040)=0xc) r10 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r10, 0x2}, 0x14}, 0x1, 0x0, 0x0, 0x20000001}, 0x40000) 05:47:48 executing program 1 (fault-call:2 fault-nth:0): r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 424.841867][ T9846] IPVS: ftp: loaded support on port[0] = 21 05:47:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000080)={0x44, r4, 0x200, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x44}}, 0x0) [ 425.334853][ T8511] tipc: TX() has been purged, node left! 05:47:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="21070000b3000000000000010000"], 0x14}}, 0x0) 05:47:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000000)={'veth0_virt_wifi\x00', 0xc}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB='!\x00\x00'], 0x14}}, 0x0) 05:47:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000080)={0x9f0000, 0x400, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a7d, 0x7, [], @p_u16=&(0x7f0000000000)=0x20}}) bind$can_raw(r8, &(0x7f00000000c0), 0x10) 05:47:51 executing program 0: fstatfs(0xffffffffffffffff, &(0x7f0000000000)=""/210) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:47:51 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r7, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r8, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}]}, 0x28}, 0x1, 0x0, 0x0, 0x8084}, 0x40000) 05:47:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x20}) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:47:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="8500000007000000260000000000000067000000000a00009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x1f40) write$dsp(r0, &(0x7f0000000080)="f99252f43e42df39299263d14872a0882d58f7cd26d2dacee119bff711cf2cbf9ea678e636d4f6d8b8207c8bd47cc21f1d3a61c261", 0x35) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r8, r7, 0x0) getsockopt$inet6_int(r7, 0x29, 0xc9, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, r5, r4}}, 0x18) r9 = dup(r6) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r9, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000011c0), r5}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x20}, r5}}, 0x30) 05:47:52 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000040)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r5, 0x721}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 428.003313][ T8511] tipc: TX() has been purged, node left! 05:47:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd4(r0, &(0x7f0000000000)={[0x8]}, 0x8, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:47:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="2144b3052b77ce79032dc1401700000900"/26], 0x14}}, 0x0) 05:47:53 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xffff}, 0x0, 0x3, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000200)={0x80000000, 0x1, {0xffffffffffffffff, 0x2, 0x0, 0x2, 0x1}, 0x1}) write$binfmt_misc(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) inotify_add_watch(0xffffffffffffffff, 0x0, 0x6000048) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = accept4$inet6(r5, 0x0, &(0x7f0000000280), 0x80800) setsockopt$inet6_IPV6_RTHDR(r6, 0x29, 0x39, &(0x7f0000000840)={0x89, 0x4, 0x1, 0x4, 0x0, [@dev={0xfe, 0x80, [], 0x2d}, @private2={0xfc, 0x2, [], 0x1}]}, 0x28) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x4, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x7, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 05:47:53 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x84100, 0x95) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r4, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="a92f5a00", @ANYRES16=r4, @ANYBLOB="00012bbd7000fddbdf25010000009c010c8014000b80080009001751c75208000a0063ae000044000b8008000a00e119000008000a000b67000008000a00398a000008000a00d2cb0000080009002c0e684208000a0059a100000800090046f9965208000a00526b00000c000b8008000a001e9b00001c000b8008000900d7749f5908000a00ef1400000800090017c7e6573c000b80080009005267973f08000a007145000008000a007b58000008000a0083d9000008000a002ead000008000a009af900000800090080ea9c024c000b80080009007ac7be7e080009006f35ea2008000a005fa3000008000a0048b8000008000a00dc0c000008000900728c422f08000900e511e279080009002683504308000a00904b000054000b8008000a0099b2000008000a00552d000008000a00f443000008000900d77b447208000a00ee6c000008000900ed88ae5f08000900398b4a2508000a00f352000008000900dfe5717d08000a00c81600000c000b8008000a006f17000024000b8008000a00273700000800090072800b4708000900f569663508000a00817f00000c000b8008000a00a2040000"], 0x1b0}, 0x1, 0x0, 0x0, 0x20000100}, 0x4000090) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r4, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8006}, 0x20004080) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, r4, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x36}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5c10e2d0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x241a316b}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x45a62629}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6bf86a36}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x93}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x75e06c19}]}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44000}, 0x40080) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 428.740249][ C1] sd 0:0:1:0: [sg0] tag#2049 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 428.750868][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB: Test Unit Ready [ 428.757669][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.767526][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.777357][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.787195][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.797012][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.806846][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.816683][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.826539][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.836470][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.846320][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.856205][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.866041][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 428.875883][ C1] sd 0:0:1:0: [sg0] tag#2049 CDB[c0]: 00 00 00 00 00 00 00 00 05:47:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x4, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f00000002c0)='mode', &(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) r4 = fsopen(&(0x7f0000000080)='9p\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f00000002c0)='mode', &(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c) r5 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r5, 0x4, &(0x7f00000002c0)='mode', &(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c) fcntl$dupfd(r5, 0x406, r2) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) ioctl$UI_DEV_DESTROY(r0, 0x5502) close(r1) [ 429.168948][ T9975] input: syz0 as /devices/virtual/input/input36 05:47:53 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) shutdown(r2, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x63) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000000)) 05:47:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r3, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xab5c, 0x4d20c0) r5 = dup3(r2, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000000)) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VT_RELDISP(r10, 0x5605) sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYRESHEX=r0], 0x14}}, 0x0) [ 429.591871][ T9983] input: syz0 as /devices/virtual/input/input37 05:47:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB='!\a\x00\x00\x00\x00\x00\x00\x00\x00A\x00\x00\x00'], 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x0) 05:47:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x4, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) r3 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f00000002c0)='mode', &(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) r4 = fsopen(&(0x7f0000000080)='9p\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r2, 0x4, &(0x7f00000002c0)='mode', &(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c) r5 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r5, 0x4, &(0x7f00000002c0)='mode', &(0x7f0000000300)='./file0\x00', 0xffffffffffffff9c) fcntl$dupfd(r5, 0x406, r2) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) ioctl$UI_DEV_DESTROY(r0, 0x5502) close(r1) 05:47:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) [ 430.084353][T10004] input: syz0 as /devices/virtual/input/input38 05:47:55 executing program 1: r0 = socket$kcm(0xa, 0x31c8096ced19c951, 0x73) shutdown(r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSKBLED(r3, 0x4b65, 0x100000000) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x10}}], 0x400000000000348, 0x0, 0x0) 05:47:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADDDEST(r10, 0x0, 0x487, &(0x7f0000000000)={{0x3a, @private=0xa010102, 0x4e24, 0x1, 'wlc\x00', 0x38, 0x54, 0x24}, {@broadcast, 0x4e21, 0x2, 0x20, 0x20}}, 0x44) sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r7, 0x725}, 0x14}}, 0x0) 05:47:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xffff}, 0x0, 0x3, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000200)={0x80000000, 0x1, {0xffffffffffffffff, 0x2, 0x0, 0x2, 0x1}, 0x1}) write$binfmt_misc(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346191241c88e57569256cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749f6c754f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460ced7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce577bdb383c2f625067eec438180f282d638ac72b92ec020d66863813f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f82bbd989477b56d1a9e60dd7da5c5b437be2f2fcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884347f6156d91f42060477bdf30abcb5e9b6705c5adc1cedd2e7d38fbdef12d569db367978805652eb6f5ccaa6b377839d2b7525417fe4a97300017f2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8eec9c963001f3905cba6c67b6eab0fae90504e30dc799fe07128d"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) inotify_add_watch(0xffffffffffffffff, 0x0, 0x6000048) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = accept4$inet6(r5, 0x0, &(0x7f0000000280), 0x80800) setsockopt$inet6_IPV6_RTHDR(r6, 0x29, 0x39, &(0x7f0000000840)={0x89, 0x4, 0x1, 0x4, 0x0, [@dev={0xfe, 0x80, [], 0x2d}, @private2={0xfc, 0x2, [], 0x1}]}, 0x28) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x4, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0x7, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 430.565949][T10018] IPVS: set_ctl: invalid protocol: 58 10.1.1.2:20004 [ 430.631457][T10018] IPVS: set_ctl: invalid protocol: 58 10.1.1.2:20004 [ 430.657544][ C0] sd 0:0:1:0: [sg0] tag#2050 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 430.668277][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB: Test Unit Ready [ 430.675034][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.684905][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.694754][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.704650][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.714504][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.724603][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.734613][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.744453][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.754307][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.764141][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:47:55 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r1, 0x0) shutdown(r1, 0x1) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 430.774004][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.783851][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 430.793709][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[c0]: 00 00 00 00 00 00 00 00 05:47:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000200)={{0x0, 0x0, @identifier="94f789416d5a1f3843319f470cabbc81"}, 0x55, 0x0, [], "4e8eead6cccc8d4f9030f21952dcdd7636e98fdfe9d2b0550a254baf3d6f5170ea7baf6fc4ec323e0ce65733fbbdc2e9814941b27a43bce900e4dc2d8efcfde25aa52b851f137d6dbc0b96f119be2402cca1acc31c"}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000)={r1, 0x0, 0x1000}, &(0x7f0000000100)={'enc=', 'raw', ' hash=', {'sha224-avx\x00'}}, &(0x7f0000000080), &(0x7f0000000500)=""/4096) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="a40000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="6535060000000000700012800e0001006970366772657461700000005c00028008000d000100000006000f000000000014000700ff01000000000000000000000000e20104001200060003001e680000050008000200000006001800ff03000008000400236d000008000d00ff0f000008000500010100000a000500040000000000000008000a00", @ANYRES32=0x0, @ANYBLOB], 0xa4}}, 0x0) 05:47:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000000000000, 0x1000}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r7, 0x721}, 0x14}}, 0x0) [ 431.037829][T10036] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 431.053604][T10036] device ip6gretap1 entered promiscuous mode 05:47:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="2107000000000000000001000000"], 0x14}}, 0x0) 05:47:56 executing program 3: r0 = userfaultfd(0x80400) madvise(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x13) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup3(0xffffffffffffffff, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x20}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg$alg(r8, &(0x7f0000001240)=[{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000000c0)="9da3351084c75bdab2acfd840dbfa35cba1a4911dc57a5c7b6fa307b3ec7f2f07b", 0x21}, {&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="2366e3a9bab40ba205bb3afc276a1c794995b1fcb78e963c3744c5d5ab3aaede4fa283b242ab438e0a28d92c418ae5aea1576680b03a62ef904a50e8729cd1f5389938dbfd48fbe028dcd883a66b2a3866f674b6431cea25d4b3eef6e216d103c9d4ea4f090413b59959e67582e54413c0388c2b8155e569b3f97d3b90ce95601ccd3212ce29108e45b857f81a3214a5a3e3126b0a6d22f9055ce0ae6e59a5fbc037c81f8f925e15155d95f587e1b5a135", 0xb1}, {&(0x7f00000011c0)="91", 0x1}], 0x4, 0x0, 0x0, 0x8d7}], 0x1, 0x4000000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000010000/0x2000)=nil, 0x2000}, 0x1}) 05:47:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x10}, 0x14}}, 0x0) 05:47:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r1, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000000)={r11, 0x0, 0x1, 'l'}, 0x9) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x1c, 0x5, 0x0, 0x8, 0x7ff, 0x3f, 0x5, 0x2000066, r11}, &(0x7f0000000100)=0x20) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x20, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYRES16=r10]}, 0x7a) 05:47:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r8, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x0, 0x1, 'l'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000000)={r10, 0x101}, 0x8) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:47:56 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) read$alg(r0, &(0x7f0000000000)=""/104, 0x68) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) 05:47:56 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000480)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r7, 0xc0045002, &(0x7f0000000000)=0x1f40) dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r6, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000000)=""/139}, {&(0x7f00000000c0)=""/135}, {&(0x7f0000000180)=""/244}, {&(0x7f0000000280)=""/98}, {&(0x7f0000000300)=""/96}, {&(0x7f0000000380)=""/6}, {&(0x7f00000003c0)=""/100, 0x1c}], 0x0, &(0x7f00000004c0)=""/107, 0x1e}, 0x1ff}, {{&(0x7f0000000540)=@tipc=@id, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/33}, {&(0x7f0000000600)=""/45}, {&(0x7f0000000640)=""/126}], 0x0, &(0x7f0000000700)=""/48}, 0x8000}], 0x1, 0x40000070, 0x0) [ 432.269229][T10062] IPVS: ftp: loaded support on port[0] = 21 05:47:57 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000080)=ANY=[], 0x8) setsockopt$inet6_opts(r1, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x80) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000080)=ANY=[], 0x8) setsockopt$inet6_opts(r4, 0x29, 0x6, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}, 0xffff}], 0x1, 0x0, 0x0) 05:47:58 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = getpid() ptrace(0x10, r1) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000000080)) ioprio_get$pid(0x2, r1) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000040)) 05:47:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(r7, 0x5385, &(0x7f0000000000)={0xa, ""/10}) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:47:58 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) 05:47:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xac, 0x3ed, 0x10, 0x70bd25, 0x25dfdbff, "747bdccdb12ea0c72e8afaea698a68ba3cb770abff2454984f70e17db44f2a01017aae04cc365047cda45c8042da81975c970067d3de05af19768f60c922d030c789627acf3e72975a275ee73f04d761b3603b56c0744fa2d7280998fd5230afe3af43b6610f03b179cac0e53313103bf1441b1a4274fcd76826c5b2d3c588259cb75deb7149e18dda3fd2cf29e8a7804aff4d953e8d994f9a", ["", "", "", "", "", "", "", ""]}, 0xac}, 0x1, 0x0, 0x0, 0x20060851}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="14000004", @ANYRES16=r4, @ANYBLOB="2107000000000000000001000000"], 0x14}}, 0x0) 05:47:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000000)=ANY=[@ANYBLOB="05000000", @ANYRES16=r4, @ANYBLOB="349c29efdec59a4e5cbdc0358bb0f8910518456b1d3e5c04fd4c410fe4ada9807e4ca7b137cc80671c209ab101b33551404af0a1a51d44a935ce945298397f2d1e637f941f74853fdd0716d32b24d7bd8021ab1887f91a91d26c9e8207e467e6b484a3cf5a540e059571f5a826a086675da3"], 0x14}}, 0x0) 05:47:59 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000080)={0x1, 0xe, 0x80, 0x6, "8518418cb539ebde9348839df506009841b45c9b1c258625e67000"}) r6 = dup3(r2, r1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000000)={r8, 0x0, 0x1, 'l'}, 0x9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r8, @in={{0x2, 0x4e20, @multicast1}}, 0x4b1a}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGPKT(r6, 0x80045438, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:47:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:47:59 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r3, &(0x7f0000000000)='./file0\x00', 0x1, 0x41) ioctl$DRM_IOCTL_MODE_GETENCODER(r4, 0xc01464a6, &(0x7f0000000040)={0x20}) shutdown(r0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f0000000180)={&(0x7f0000000080)="7182180456bd519b6f85b966cdd5c39adda02e03bb0317398fa7495a8331e90a9f546f7e36cfb551e0da14d07e0b1e43eb6bb9a76ad589a0ac1bdc9299dbf67e183c1a0128488cc11460992597f614d08a61dc22cc6424a5b2fd8eca7a4ce21dbccf984ff007306f1014d664e5739a3eda90a3b7efda8df9ada87fa0c4d5ccd0d3dcee65ea2cd6646cf201f5885c23f889921713401e20332204e9968a2fd9e1455c87c6068fd7b567cadde8ead65320bfae7def4a22b6fda4fa6fa67bb2745fbb19916f298f", 0xc6, 0x1}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r7, 0xc01064ac, &(0x7f0000000200)={r8, 0x30, &(0x7f00000001c0)=""/48}) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 434.814430][T10062] IPVS: ftp: loaded support on port[0] = 21 05:47:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_dccp_int(r4, 0x21, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) r5 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r8, 0x721}, 0x14}}, 0x0) sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000140)=ANY=[@ANYBLOB="14ff9aea02a301c6380247a8a0ff1a174cdcbf04c12361faa96698fcd0b6fa3a2472fb81e89b04e410aa6a3faf0cd0bf794b7d7915791645b58531886e079b60cff2ebde51f8fb2c8619644a5e1c36e4c2844835ad4d0ce3abc629fcc90cb24428f008cb32e82c46570a2c380049dd09c684d9623785699936401885219d260554cb64ea7df2e87469907bfca57c72bfa09d0ce596610c51f5b66c450a39c8b48abfb7ed921bffb097cc2b6f80a83bcc29286b4b3ee905cde3c4d7895a24632bdd244108b66f07855187fd874889c48a229684b64e52e4aa2764e6dce606273bfcf1b6ceb3280f530481f6d399bce28fac6270197b594d5902d3987849b95db2fb6669458b54b849c0a7ee13c2ef5ccdcf7983113d4d45c4819a256e184841588dec40998eb4b7bd27f08b7635d2b94125b14b43fbc335a5e6", @ANYRES16=r8, @ANYBLOB="2107000000000100000001000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 435.214750][ T849] tipc: TX() has been purged, node left! 05:48:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="2107000000000000000101000000"], 0x14}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 05:48:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x1c, 0x80000) r3 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000280)) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000000)=0x1f40) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r4, 0x3, 0xfffffffffffffff8, 0x5}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYRES32=r9, @ANYBLOB="34000000502f0a4c37f3ea2848e8434978d88e1b3a99555d3faa4abc7eb5c7f2e054aafe7a9b58cb1e29115c5df6dedbf5fc5498b5db4b1d"], &(0x7f0000000200)=0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="2107000000000000000001000000"], 0x14}}, 0x0) 05:48:02 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r5, 0x721}, 0x14}}, 0x0) [ 437.742895][ T849] tipc: TX() has been purged, node left! 05:48:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="210700000000000000000100e7ff"], 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r5, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r6, 0x721}, 0x14}}, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r6, 0x300, 0x70bd26, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x48080) 05:48:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYRES32, @ANYRES64=r10], 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r9, @ANYBLOB="0000000000000000f1ff00000a00010062617369630000003800020034000280280002802400010000000500000000005707000043d61ba95e3ad7ba5e20a9d71bba0000000000000800010001"], 0x68}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000000)={'vcan0\x00', r9}) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 05:48:04 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) close(r0) 05:48:04 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, &(0x7f0000000000)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), 0x8) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3ff, 0xa000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x5, 0x3ff, 0x100000001, 0x3, 0x3, 0x1000, 0x1, 0x5, 0x6, 0x100000001, 0x4, 0xffffffffffffffff, 0x6, 0x3]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={r2, 0x7ff, 0x0, 0x8, 0xfffffffffffffffc}, &(0x7f0000000240)=0x18) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz0\x00', 0x200002, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x9c, 0x0, 0x9, 0x202, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFCTH_TUPLE={0x7c, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @loopback}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8024}, 0x4004041) write$apparmor_exec(r0, &(0x7f0000000480)={'stack ', './cgroup/syz0\x00'}, 0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000004c0)=[@in6={0xa, 0x4e23, 0xffff, @remote, 0x9}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}], 0x4c) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0x80001, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000580)) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x2000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000001700)={0xf2, 0x9e7, &(0x7f0000000600)="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", &(0x7f0000001600)="7d7a3d2fc7d3f5780b8b7e4c4ace096b4ddffb606eadde4210861e037d778fb9cda2fa9fe535522e92c815e105c17aa96e0270735140eb5024032c9df4d8290b14205bb2f60b2fe32575e1aa93814375783a9a7ed03f21b527c882601949aed5fc3e75877254509daed6abb49d3fce24edb131e4cccaf42000f870422449d0a535c4cb15bbdcc0941f5ed8848230d465b3e7dc0777d9aa44d01041a5e6a7d01cec38733d3ba56a4a866392be86c7a3d3db29c917df8f91772e11ae449c947c81f3889154f52e8553ba925a215876e93986", 0x1000, 0xd1}) timer_gettime(0x0, &(0x7f0000001740)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000001780)=0x5) inotify_init() openat$snapshot(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/snapshot\x00', 0x2, 0x0) 05:48:04 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f0000001780)=""/4095, 0xfff}, 0x2}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/58, 0x3a}], 0x1}}], 0x2, 0x0, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 05:48:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KDSETMODE(r3, 0x4b3a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000040)={0x78, r5, 0x721, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gre0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x78}}, 0x0) 05:48:04 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x1, &(0x7f00000002c0), &(0x7f0000000400)=0x4) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000480)=0xfffffff8, 0x4) dup3(r3, r2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYRES64, @ANYRESHEX=r3, @ANYBLOB="ce27547e3be5032ff755"], 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000180)=ANY=[@ANYBLOB="00010000e1ff000005020064be04b5823ebe7cbf836a6246371f889529000000000000000000002e194a82184b3361bf964279427a55b84c0570f16b0fd0049b68ac86bb7fd53650aff2f9d7d567b59376cb842664a56c4db8aca3d9fc6567d8789e8f406d15b8b6b8c24634832773244379e36a9abf9c1ca6e1b9a3c37244f0ed870840a40dce053b01f695fce2602b8761eb0e78be68c875efa80381e26e66204e943b24a3c7978b353c13d4b9198b872a7964d39ea170922d2ab6871b83f58f0116bf532d979d84260b6bf4290a94477c2f4ed1046f2ff6233c9df9fb41c0e1"], 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000b80)="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", 0x5a6, 0x20000014, &(0x7f00004d4fe4)={0xa, 0x4e20, 0x8000000, @private2, 0xcbf}, 0x1c) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x6) sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="000000000000fcdbdf25110000010000000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 05:48:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="0000000000000008000a000d0000002500120008000100766534680000"], 0x200}}, 0x0) r4 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000001c00)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0x0, &(0x7f0000000100)}, {0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="ccaac9f625545b979bd1b332e98d5563e4b00a3d39043db7d799313c3efe21cdfaf5d1bb1d39aff6c2d0c9c008310b9a5e206eae965be84a12026a947ac30ac8c43ed916ef2744ddf6b99f68656b5486c8ab98291eb55f467d95c9674d062234f5445e6a436dfe185b8ffb1dbb9415b71af24834594f022d24017317be63fdc5c9667ee807f8fd07aaa97a96a281402c863e5bffbb9de08c37ec14a17a52", 0x9e}, {&(0x7f0000000280)="798d790f6c2ea9347baa69339637e1f7f988fa7bf1236a49aa536a3af4209caf63c902111a31db44a53ca535f1ad131d50d596603ec7e2e9c630b060e709dd2bad593cbb393846eed482a90c6f149af76fc2fe9946648895f5a5ab1de94e11f79deeb47d125da909e0f42a3ba6e996b58722475f7457a374290f44d043f62e58356a73e7ff55807a208c37c0182205df753c4543f86237db0742ec", 0x9b}], 0x2, &(0x7f0000000340)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x30, 0x4004040}, {0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000380)="0c296951d76ad35c4b47611b12187f018b113e6f8badd5989aae75dcdb773a0ebd35deb1d38197f3e5e931ab0a377300cb96b203837adccc53cf615fff3f3080f4a818fbc3d1c17bb18d668ee54e36fc34002eb0771ce9f578f5bcda7329b8cb6e8927f01d0a19553e4450f7cf108d", 0x6f}, {&(0x7f0000000400)="43552e2d4cc1c557e8d489dfb9b3c44804898725f639c80dc5a8ed4badf796a4b80a1822d87f00c677040671cac4a9984469895a35b7d2383bbfa6dfed841e7646eca4e7184d4987b090333b1df8633ce9933408c6a0eb31efa192127f8f4bfc35696a30c054f3b0e88c62fddf2779cb73a3f8a81ec0fedf8204b25a1efa6c9ac8ab7d75fa544c999d904422e654", 0x8e}, {&(0x7f00000004c0)="7c43c047eed1101f0cfe8e3563c46f0d195b14a4d799031ffa4c4f567e23580c344147ca0d47907146a59b7f6c195794ff20811710dc30fb33159fb2370b945af1dd9969031131c51bfe68a59cd57a71c494ecf077daf80afb574c9b3c1e69f6730fe15f57f491514bd591e4", 0x6c}, {&(0x7f0000000540)="a41a38526369586b68516be6cff1aa6f57a9d3163444bfcd01924e20813bf4d1ce42e587e094", 0x26}, {&(0x7f00000005c0)="b1bd8fc6ff580f403198923145aea9faf2ae6fa461fb8b903ef283d626da3c82e513111ae2a4bb26aab6a6f9337e25cc56cdd8710ea5775a3969ca680467cd1bb6d2427267", 0x45}, {&(0x7f0000000640)="e2c2a6ecf98c3a9fbc0e0c0a4e3b14c3e266f7426425867577aa5d7708487e91659931f30db1f5a2", 0x28}, {&(0x7f0000000680)="5e8c3eddd4f49f8a1fbc467484481b425f7859f3c84384cefca32d1a7d4087840f6fa028388270868ac3707e6c788891bc39d0393c91632d1928dfcceacd9e4b6533d7dd0e2413760fe2884b7c2266d4d7b1c63ecb492f68483cbe3c131d14d74e264e5dd88120e47af9056a6e2c", 0x6e}], 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x240, 0x4040090}, {0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000a00)="bee47cd9f699b7dc02a053ae6240f6ef39a5847b4df336a8232612dcc0ef", 0x1e}, {&(0x7f0000000ac0)="78776eedd03d0762c6846e3c3f36fba2ff4028e2b4bd9fffc9c841dd1a9e499011c4c17e083d781bb413a7dfe8aab8796a9fa238dc1106da8347f4c7ba9646067e1f601ac7a7a4b5954d955a48b88ccbc6162da78cd3b8008e6dd1", 0x5b}, {&(0x7f0000000b40)="81de2623c37f19d803d24d5ce11a3f1a29125551e626f0ba25067ba9282db485703dfaeb35ec6f62fa102345056e645bb5eedb3a5f08b53c06be39d6967cbf4d12ed6793d60ebd07de77ba004dfeb46899018fbdfb9c671c4a34ced68291cd5633c0c55edf2f62129b", 0x69}, {&(0x7f0000000bc0)="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", 0x1000}], 0x4, &(0x7f0000001bc0)=ANY=[@ANYBLOB="3000000000000000170100000200000d6a50cbc9f610b900175fa210f50d00000000e7e5bf7ccc53454237b2fb23d4d4"], 0x30, 0x4044005}], 0x4, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240), 0x0) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000700)={0x100, 0x2, "4e3409fffa6e9a5a989f4e48ade5e591be17256dcc49deea", {0x3, 0x80000000}, 0x9}) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00') fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000000)) dup(0xffffffffffffffff) 05:48:05 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) chown(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r5, 0xab0a, 0x400) dup3(r2, r0, 0x0) 05:48:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x24, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0xfffffffe}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r3, 0x20, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_SCAN_SSIDS={0x2c, 0x2d, 0x0, 0x1, [{0x5, 0x0, [0x10]}, {0x8, 0x0, [0x7, 0x6, 0x17, 0xa]}, {0x7, 0x0, [0x19, 0xb, 0x1c]}, {0x6, 0x0, [0x13, 0x1c]}, {0x7, 0x0, [0x9, 0x7, 0x20]}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3bf, 0x1}}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x10000084}, 0x40) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r7, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f0000000000)={r9, 0x0, 0x1, 'l'}, 0x9) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000000)={r9, 0xc1, "e22e588ef74e3ca64c2adb845fc074e7ee0da26d62391b2b52b989327f588c75974fa42a5005128f76083f292100448d31ac0caa911291308e276d2561417bfbfe2205346be4c6111490a5cd627759b387e6a3ef259194d5a017d0d123fdd403933af586ce7d0c1cc9217477e7b27ef6e08183c4d94ce1f7e9f2244e0492dd46ce47b4f8e7cfed3e1fd16e723ca69b851b332f0645b4c948e74f06bbaed49839ffeb3533b4a78a6f5abc5f5397659f22ddd680478293d16c5c7eddae91da786700"}, &(0x7f0000000100)=0xc9) r10 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r10, @ANYBLOB='\x00'], 0x14}}, 0x0) 05:48:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x1c}, 0x10) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @private2}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x2a) write$binfmt_misc(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x131) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x800, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r2, &(0x7f0000000180)="e2475aefef03c9d6a75ac89cf0c0fe87c7ca5f915d70ebd43e1a978afce6c59c2b016a2f06b1790279bb409a76cd739916822402dc0ea5f580c199ed7d1c31ed51b3ed636e1a2549e3af42e4dd0f76c0ab76c7a11ec72352253322e62c26b38c619caba1b2506c5d30cfddf81a11", &(0x7f0000000340)=""/52, 0x4}, 0x20) r3 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r3, 0x10, 0xce, 0x3fda) write$sndseq(r3, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) [ 441.397465][T10220] sg_write: data in/out 1264260584/253 bytes for SCSI command 0x98-- guessing data in; [ 441.397465][T10220] program syz-executor.3 not setting count and/or reply_len properly [ 441.454721][ T33] audit: type=1800 audit(1595051286.235:2): pid=10223 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15741 res=0 05:48:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="04", @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800c0001006d6163766c616e00240002800800010010000000080003000300000010000580f9ff030000000000000000000a00050004"], 0x60}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r3, 0x0) fcntl$dupfd(r2, 0x0, r3) [ 441.579475][T10223] sg_write: data in/out 1264260584/253 bytes for SCSI command 0x98-- guessing data in; [ 441.579475][T10223] program syz-executor.3 not setting count and/or reply_len properly [ 441.632740][ T33] audit: type=1800 audit(1595051286.405:3): pid=10220 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15743 res=0 [ 441.635888][T10224] IPVS: ftp: loaded support on port[0] = 21 05:48:06 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc8000000000000000000001000fff64017db9820000000000000d44d0600000000cc286000000003ffff633b27e56d33f21cc3545c18e00f6f501a2089b49d100dd51791ffbcdb67fe42d1dc6006f43fd5c036edf80f13f7c200260c5d8bf2247f04ffdbb1a56400e2806a77642673d84095ffeae8f7b958228707a76c9f4c681507de1f8272586444c34133028a1abaa8c1cb85d2bf6db37b1b6c800900000000000000a4e1cce6b23d998365f4d4e58b906acb949908ff274e6a570e"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x200, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x98) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000002080)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000001000001a8d6db422afb675e8eeb8947740c6e406be2b033c7488d17b2ee78be126d8015e7431c3bf0f53e39878c95218fe33785c57b10fdad03d18b5ce01793cf7d142522d10105264808876616d84a60cdc7a0cfc57872dcbb7b40cea94e9bfa71532060686066f471c254a8b8fa8ecf1bec42f308a22aadb6dcf0fdd20bb2f42c1a7c6a34573173954c3f1d8e73b7e234a39002aa6ce868b55f7ad3376090185d6fe790d3c20b03a294b3363214f5b6227de20784900f43ea8fbde5a54610cd84aa9044684d1097e35f410f9e9e8ff78e5ec81b4c7445a1a710f72e92501a1274c5de14ae89d20fdb3008b07b91573f65ec4791c673dd22ddf85d474e1acf08f494e29b32f429c7f2c6bba94953e3de68d67580a1a1be5192760466fcb296f8fd04617b76f81f2c2c09787919c9809ee7d069310713ce933daeac7bc93dc4de1fac36d351b011e9714ddc67149a98d597b990ed5c665b30ef809e0d8db503f9724968f0bc18f8d05fdb48fe685d1263917eeba4de6f78e64778d08d657951620e4da88838ca303ba4bbde93067d5593f5096be58a3014f7f379795cd38ed30bdf90b70ed23b5e17e4e561eba9101fb2604dafe54bee184f11ca9b5abc747c334a2bddd0b6140b94c612f0285c6f4ae74ed528724c9f6296ec2f93543fc7303ba21a6b8068686b10d958d7cf2a7b6e838c752d01ceec96906b0f0990e6daeea5881ee2f45b10145d1542df02c83a4973a3af6b53593b594a436aee19d5f61679edebde0e4aa884def143b7b0323a7508cffebaf8d5c8003a088dbbc21af37cf1fb2e823602ccdcfdd24eaa18978aa12229eaf16ade655099786d32536eab010ffda95267b89e8146983e1f7996d5291057b2b54ba0ffd0416d779e2777166f8ff3b7563ec11a506e1470f06d1286f93499840313993677440d2018cebaaa4cc2b81a2c4cf68f566cf07aef80252dffa0c380507c775508099325b40b2a451a811580ae1845b2e29a11666354454b43881f9d2ed682d0b1c261b700d2341f5376f1bb4f5cc98e1307e31b4d11c7f7b974df422d15ed40d12070543c1f2fca93cbf3640600c3c9f039251e353bb5ec8101136a1677845a540eecd3387448e907ce2e33f3d3a069c34c99946a8cb855fda4c8a6072a82905a3bfff8624a005c4ce9de9e136972a7d7eb6a113e27536222d2ee42c058a9efefbae63f95e833669395c71c76345f082d536024067ba7527979e6733a041966f023ccaca51c2c3dce1614b93e3c43c02c0c5ad5f0b7f0f7b547505ce86d429fad9e1cc0ecc99ad76508d0d05754d3bb1ff881e9873d69437fd48c490778b341b035fd8e886d35392761ea2c711c85703567e4dc241c584cb8bbfff1358c87be992a02e1f3d8cd96ad41c5c8156790c31c568e405a174f89b358706da0c99cee8606815c6820a0ab03890596410f413b58b615d23fe52f3f7cf419a34951feec1911f3c078f1b0222fdb3ce14adc8b9fff1a11dd0b94e383c046a346b640630300af7c3ce89a43f881afcf34266f92fdb12384d7b79cc57eefd95f0b9fd246194832ea73b224f23217baf1d1471b68ce4d04fdb5325e227cea3745226fdf6fb84270be4e4ddc71cdcc6765b47184bcae45e177745ce746a1368e14cfb2040453fa348a06981bbb6de9b075e282eb2a2f9d8fdcb6d984444c098ee3d24b25ca34548855c43cf5d86a537d8deea0b017449858740cf82f326e497f24af78220c65c192ef73039b22c7ccac6356300696d82cada849aac8cb034f065fc6cb46d5d8dbbeae18071986a70f14c18c4c6b729caa9758e35b768160ec9d5e904bc7195612c8545944fbdbc9dd6a2a49c08284c7bb9f04e1762a886724ce3d03ba3f686bc7cdad4d6260d122af3fa436fac201f2938fde761af3cab94eb091fd6d60e1ec4a03a0641e2177c0e6d757593ad34d650c639c46427d512fbf681183432b150848cb75bccd29d836298b472a4b087b48f6004932f4ec0518caf6327f72950d6ceef41506da45e9e9be5d33938b152c282924bbdc4f6445c83dfb7dde30d803363b3ccb19da73bf62af0ceae7d1c0ab6a169a2de787b4bc5c3fe44851d439e0c7e2ca17176854f51929245d00845e3852ebcbf228721c78e03af492e81f2d094bb372a64466397e87ccd9edc4dfac173d3dbf69be0089031dd468583150d8a47a156de91929590519ce21c675f225f39a72a84899c129c80fd635a6d2f5b083ba54434dae1b791c7c3ff264ea458ff78dc35880b9a3f0a12b39feb9579f7b2fb2bc207e548c9c4022d9ff5b9586630732eb9b4f091a2403b7a61616d44d547696c70b4fb568463dda117f8a316e801c5fd4c46b64d6eef6d3cb0d1f0760ee4f3199691359d26118edb31eeec41f31c933cc81e1c63a6f1d917673cc136cea10cbfa7f4df41f29e7f7ed203d959922a94a51940b081ed828e1c0c189c52f26f30b49765270684602fa38b1b204b939fe524c9f686d08dfd941f06fc5838e992dea66e02ffc5cfc2310fbe6528c98850f9c26eda233c442f0480c1115e753c38e5262f7e3ce46565d4013acd2bbaeeeb7552a3ca281619d55fd3900800fe526d57bcc8f0e0a3cb0acdbab08fd638f5916b3b0eb2b7a5bb67c6b829fb930212b58d33c617097d32a97a0300b7b05b30207da5a1513c9db1dfd3cc0388f976cafc919fb4ff483f4f5fde111d05fd766c22c3225dbecc5efe0ad52984e733470c6ebe42d8211ddd5a801a6037f4409d972d0e2b177ef3e4d9d2a67ae550c5c25012e13376ce60ff7b22ff478dddd06f6aa5f2d2f96c58061604997500eb380b0ae3af215d750d821e71e526d07ebc4cdaa7ff91b82a9575c6d6ecdf06b213499c696ed5651a632a2e2c997af33f340a8bac1571f12cc6f60a2c4510c79c493549bcb4ad8e1f77ca773b59f54f6f8f7b7ff2d94fc90df7b7302b28d245c0ea6f59fa69a1f41441ae666a68f218601146e2d79b137beb77026b590d7c03de10c809894da36573f91a3ca4e3945606488ec48588682a62f7110d6486c18983cdbde678c2d38332e3d12d027cb5e86ae81cd503a4bb233e9c5adcd05d416b8b34597fa8c70757379f84f0c6ced450d28c8b47844af3cbe4bb5ce76d34b94ccd6e37509259d133fdc7bca9dc00456f9ea92cf3c3409be86760033fb69d61a9fb21a6b6d3116287f5c2dc6af3a6b16da301200dd0e1fc6714c27b728bad96f8c1f5cb31cdc19623edc8bb8755b11ecef2f406662fa636f4827d091c084300b7b57603ab976bbc65d06db99489aa1814a0f5db5fdd62cdee3ea0654d0657650decc182ebb0a771b5f0137b175fcfb4ee660b7e0f3f1e33977ae4cfabfb8a6eee7199fbd8c17d09157bb147c49c68cce22ba89919034bbb7d89af3d494025a4a5b57b84c6a9abb7e766465d77e265c18eb53ebba95bca659eac48fca78dd60cbee9693a892cc06cac04e16765a98a0dd042c429ebebe3d5ba0edc5becb67ef8d0e3d59f41d4b8110bd462ee0562703471fd299f58cd37fa226f9a789b7ca803ce681473298463f59a30a6b0621dc7ba66a6728ec87af66f215453c1e73f1d2b98a1ea0e8ecb13ba1d84f11cfb8cece58b385e8cf93ff9d81416d2a28e2dcf966e93b5451947621c055481f82b1c50d1dd8825e1a99e6a6529bed783be2dfeaa034cac00bf0efebf42fbc1bfd6322d28e3c9399b29ea425f9b4a66da51043fd56601afa8e87d14844efba513fb44757eae237b24a7ed326f36dc71bb730aad2f682b60f155cdb0dadbf5532778a23674143531fa77a0f974c5df1e77889fb4ab82792498b612fdbf7adf5aaf670f7fef6dcf2f4b12253f3c5824074dc072268dece10bcdb2388e4949b32918ffcf4ad5fe18719924ca3de27402e670528c23fab83ebb10171aa1bb2d0641c87b1832916db685e977cd408733378b8380bf5e33469a00f1368f824da6c1d84388b6146efd252d3193d9bfde9ed8e0d989304639b3fa70ae1f52102cd5dcd37b7e8e723f3518c0a8085ae24b836557c0afc97df9ccff2edcb5ba00f25aeb9b417764df6c4e056cb9d0a00b66d30576334b84c925e9d8956a69ea80654d6306ed2f03220dc85b0816d78eb40906cb04c11b3f452d34242727bc12aa9840a39505441e22c1cf5d07c0cfb79b9e197c5aa02ed0084361d6b81caa1e11af65d95b35d65754a3118ef734d7d409003a5eae06aaf17e6e6006ca080c902f55b7096bcce9293f08b8947a25d0fef40cd2f9f073592474f08a799d3843d0812548ba5f5d52b84eb1aff7fa646be2803f687602e9565225f07ad6f10e16383aec8c159ef02c0acd2f760ac4ebdc1a653c5c831cc4fa06aee551d2c46f064bebcab200c6e63bfa64b836dc99c97c564d339c70546ff8279141a84a8be92d6c4f7d7b2a16bade7784e3a03e8df756ab2a2246aead8381958f780e3913fa85e35a28eac52172c03869555e48658eaa62c3957c1f06941aff9a91a17ea0215d39abb95d87c430de6b1023b55905d0c52677d4561727533343c8260d7b5ec6cfce77de9ada3b31d35cf8eb0d9a71e107ed7eadf9cbb3ad3a162dbaa5c136e0b2ec589490e071a94a1f702c91dc2b71f53fff653128c5ded69758a7341986d0f281d9cf022620691690998925bb7415d93d4547046631e8fd0663d12ad48fb07669a1fa1ec22569f8d64192bfaa2203335674921093625f635398b91181d777236b63afef859c1b9444dcadfec36ce939432d5fcd987019735ff51df6f1ecb0e41d127a39dd39d0872ab9fef72d3303b66df382b407ad96793daaca7ea030c487d8f9d0e31ef2353996038d9d3c6aa6d445c2f900cb9eaba307711d4fcff684e0ba8f98714f9a85228d3ed0aa6227a97b40842f1fb54873f95b65dd22e435ba8bc618d2c0f2589fb712b0172b7a352e66da344ae3100e86b59d81e1c4a205dbcc8752cb1100b9e3b05d23f616aed70d6e66f55f6094a28de8904da451b803e784a0d73f08c72e0afdf95828053bda55888e20f24b5dc64f391ed3fa5fded81f34ebecaa215f9c084051aa755f22086685bdfedc59ccc9cf5b7744a1998ab22e9362ab2b9c7b5f4b88a25b514e8ba6a875187836a8e0f9f53f093466279bfcafb9ba69751a2df5c2d2c211a514f1555892645d7af03cc68f22ad1a34d5e93b4a3bf1597f9853f7daa1476c21d4428b0ddeed155553ffe2ec3ce87b556062ab71f1bf1074f9c7b2d9a608bfa7f9e89873db2eee2b09c6be93adb4cee61a364b5415cbbd0059357027ea7d3e051cb0dc8c66b5e85e806d75da34468abe503f74bb12c1021f100583cebe1ff2e02a2930af3d8f1dcfea1794d3e24befc574b6cf35471a2053e725c580f8f9b302fd5788c90efb742e572f1a624dc61f66a46301a923ff6dbacd868e9aab310ae195d1bfdf0cb398e576d40dd71f6d0b4f369502bb52de528ebccb7614efcca3d57ec5fba86e93c7dd54615a36e3e1498f6bd45c99294fe77a5cc8490f86d8925a229bb1d6ecff026ddc4c15f2c936933b79a3a2ccc1345f7c3d16a6bf65633fdadef8ec6fa0af836a13fab25a2d39017ea2acb9af78419c04dbef1b763018957919cc4be4b51e1fdd0d6ae126399b25b699e6997c90eda92709429646bd66b3c6134e3902c1094e720707ccea649547bca64d7463655f85cb7d72a3ae7038d328fabbe54901d4ba03eaaeb126d5303c41af21ad116acd288e1f859cb761211b99279b5f4b75cc493f093099bedb5ed6d6e73312138f26ce3421afcfd175fddd4be0d9926884574a51"], &(0x7f0000000200)=0x1024) ioctl$TCSBRK(r1, 0x5409, 0x9) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000400), &(0x7f0000000440)=0x18) r4 = dup(r3) sendfile(r3, r4, 0x0, 0x80006) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, &(0x7f00000003c0)) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/70, 0x46}], 0xffffc8c, 0x100000001) bind$isdn_base(r6, &(0x7f0000000040)={0x22, 0x2, 0x81, 0x1f, 0x3}, 0x6) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x5, 0x0, &(0x7f00000001c0)) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000100)=""/23) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, 0x0) [ 442.008892][ C1] sd 0:0:1:0: [sg0] tag#2067 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 442.019956][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB: Test Unit Ready [ 442.026724][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.036609][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.046493][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.056379][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.066234][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.076224][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.086078][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.095930][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:48:06 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 442.105817][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.115691][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.125561][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.136019][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.145865][ C1] sd 0:0:1:0: [sg0] tag#2067 CDB[c0]: 00 00 00 00 00 00 00 00 05:48:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000000)={0x280000, 0x3, 0x9, 0x81, 0x0, "edcd006909f60034285879bb201eaee4fb4389", 0x3, 0xfffffffc}) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) sync() [ 442.733562][ C1] sd 0:0:1:0: [sg0] tag#2097 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 442.744299][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB: Test Unit Ready [ 442.750948][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.760863][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.770785][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.780696][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.790585][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.800433][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.810336][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.820197][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.830053][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.839897][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.849747][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.859637][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 442.869516][ C1] sd 0:0:1:0: [sg0] tag#2097 CDB[c0]: 00 00 00 00 00 00 00 00 [ 443.095370][T10224] chnl_net:caif_netlink_parms(): no params data found [ 443.346472][T10224] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.355348][T10224] bridge0: port 1(bridge_slave_0) entered disabled state [ 443.364993][T10224] device bridge_slave_0 entered promiscuous mode [ 443.444601][T10224] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.451844][T10224] bridge0: port 2(bridge_slave_1) entered disabled state [ 443.461577][T10224] device bridge_slave_1 entered promiscuous mode [ 443.619845][T10224] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 443.679712][T10224] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 443.821370][T10224] team0: Port device team_slave_0 added [ 443.859774][T10224] team0: Port device team_slave_1 added [ 444.005296][T10224] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 444.012375][T10224] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 444.039688][T10224] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 444.137799][T10224] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 444.144970][T10224] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 444.171622][T10224] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 444.415108][T10224] device hsr_slave_0 entered promiscuous mode [ 444.463944][T10224] device hsr_slave_1 entered promiscuous mode [ 444.502736][T10224] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 444.510344][T10224] Cannot create hsr debugfs directory [ 445.167346][T10224] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 445.251438][T10224] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 445.308309][T10224] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 445.350948][T10224] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 445.700999][T10224] 8021q: adding VLAN 0 to HW filter on device bond0 [ 445.739030][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 445.749452][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 445.781777][T10224] 8021q: adding VLAN 0 to HW filter on device team0 [ 445.821936][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 445.832440][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 445.841828][ T8589] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.849150][ T8589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 445.922037][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 445.934803][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 445.944744][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 445.954127][ T8589] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.961359][ T8589] bridge0: port 2(bridge_slave_1) entered forwarding state [ 445.970381][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 445.981377][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 445.992264][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 446.003239][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 446.013550][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 446.024281][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 446.049501][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 446.059769][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 446.069772][ T8589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 446.087847][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 446.098251][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 446.121781][T10224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 446.225677][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 446.235110][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 446.265192][T10224] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 446.326050][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 446.336100][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 446.423797][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 446.435218][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 446.458359][T10224] device veth0_vlan entered promiscuous mode [ 446.467779][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 446.477954][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 446.509166][T10224] device veth1_vlan entered promiscuous mode [ 446.592252][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 446.602474][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 446.612022][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 446.624601][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 446.650705][T10224] device veth0_macvtap entered promiscuous mode [ 446.699978][T10224] device veth1_macvtap entered promiscuous mode [ 446.775475][T10224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.786599][T10224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.796677][T10224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.807200][T10224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.817139][T10224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.827660][T10224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.837766][T10224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.848294][T10224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.862467][T10224] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 446.873505][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 446.883180][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 446.892740][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 446.902938][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 446.974191][T10224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.984872][T10224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.994904][T10224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.005456][T10224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.015414][T10224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.026108][T10224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.036178][T10224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 447.047507][T10224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.062372][T10224] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 447.079318][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 447.089537][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:48:12 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:48:12 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc8000000000000000000001000fff64017db9820000000000000d44d0600000000cc286000000003ffff633b27e56d33f21cc3545c18e00f6f501a2089b49d100dd51791ffbcdb67fe42d1dc6006f43fd5c036edf80f13f7c200260c5d8bf2247f04ffdbb1a56400e2806a77642673d84095ffeae8f7b958228707a76c9f4c681507de1f8272586444c34133028a1abaa8c1cb85d2bf6db37b1b6c800900000000000000a4e1cce6b23d998365f4d4e58b906acb949908ff274e6a570e"], 0x14f) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x200, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x98) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000002080)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x1024) ioctl$TCSBRK(r1, 0x5409, 0x9) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000400), &(0x7f0000000440)=0x18) r4 = dup(r3) sendfile(r3, r4, 0x0, 0x80006) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, &(0x7f00000003c0)) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r6, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/70, 0x46}], 0xffffc8c, 0x100000001) bind$isdn_base(r6, &(0x7f0000000040)={0x22, 0x2, 0x81, 0x1f, 0x3}, 0x6) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x5, 0x0, &(0x7f00000001c0)) ioctl$ASHMEM_GET_NAME(r4, 0x81007702, &(0x7f0000000100)=""/23) ioctl$VIDIOC_ENUMAUDOUT(0xffffffffffffffff, 0xc0345642, 0x0) 05:48:12 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="7d00270d00000095389a6ca0560000000000008c", @ANYRES32, @ANYBLOB="0000000000000000f1ff00000a00010062617369630000003800020034000280280002802400010000000500000000005707000043d61ba95e3ad7ba5e20a9d71bba0000000000000800010001"], 0x68}}, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0}, &(0x7f0000000580)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0000000000000000f1ff00000a00010062617369630000003800020034000280280002802400010000000500000000005707000043d61ba95e3ad7ba5e20a9d71bba0000000000000800010001"], 0x68}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000e00)={&(0x7f00000005c0)={0x818, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5a3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8}, {0x228, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x200}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x0, 0xf7, 0x5}, {0x3f, 0x4, 0x6, 0x2cd5}, {0x5, 0x80, 0x40, 0x3ff}, {0x6, 0x40, 0xff, 0x2}, {0x9bdc, 0xc2, 0x2, 0x1d}, {0xf8, 0x7f, 0x4, 0xffff}, {0x3ffc, 0x0, 0x6, 0x400}, {0x1, 0x38, 0x8, 0xfffffffa}, {0x2, 0x3f, 0x42, 0x9}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5b7}}, {0x8}}}]}}, {{0x8}, {0x1e4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffe00}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x148, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x54, 0x4, [{0x1, 0x80, 0x1, 0x1a}, {0x200, 0x8, 0xfe, 0x7}, {0x2, 0x1, 0x5e, 0x5}, {0x1, 0x7, 0x5b, 0x1}, {0x3, 0x8, 0x8, 0x5}, {0xfff8, 0xff, 0x1f, 0x4}, {0xfff, 0x1, 0x7, 0x3}, {0x100, 0x5, 0xea, 0x20}, {0x1f, 0x1, 0x87, 0xff}, {0x768, 0x0, 0x6}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xa8, 0x2, 0x0, 0x1, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x0, 0x92, 0x3, 0x8}, {0x8, 0x81, 0x1, 0x9}, {0x100, 0x7, 0x7}, {0xaa1, 0x0, 0x80, 0x6}, {0x8, 0x1, 0x0, 0x4}, {0x4ba, 0x3, 0xff, 0xb3}, {0x8000, 0x2, 0x3f, 0x8}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r7}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}]}}]}, 0x818}, 0x1, 0x0, 0x0, 0x8000}, 0x24008880) r8 = socket$kcm(0xa, 0x2, 0x73) shutdown(r8, 0x0) recvmmsg(r8, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:48:12 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:48:12 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x1f40) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000000)=0x1f40) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000000)={0x14, r3, 0x721}, 0x14}}, 0x0) [ 447.798381][ C0] sd 0:0:1:0: [sg0] tag#2098 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 447.809086][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB: Test Unit Ready [ 447.815897][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.825748][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.835611][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.845445][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.855297][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.865150][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.875002][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.884896][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.894737][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.904613][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.914453][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.924298][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 447.934131][ C0] sd 0:0:1:0: [sg0] tag#2098 CDB[c0]: 00 00 00 00 00 00 00 00 [ 448.050062][T10470] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:48:12 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:48:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4, 0x3}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x2c}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000300)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'YQa', 0x0, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 448.274496][T10475] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:48:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r6, 0x40044103, &(0x7f0000000000)=0x8) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r7, 0x721}, 0x14}}, 0x0) 05:48:13 executing program 1: sync() ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x51) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) 05:48:13 executing program 3: socket(0x10, 0x803, 0x0) socket(0x2, 0x803, 0xff) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0xb0, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x6f}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2a}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0xb0}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup3(r10, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYRES64=r8, @ANYRESDEC, @ANYRESOCT, @ANYRES32, @ANYRES32=r11, @ANYRESDEC, @ANYRESDEC], 0x1}}, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x3e35a1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r5, 0x0, 0x84ffe0, 0x0) 05:48:13 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:48:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4, 0x3}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x6}]}, 0x2c}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000300)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'YQa', 0x0, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:48:13 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4100144}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000229bd7000fcdbdf250100000008003100000000000500330002000000050038000000000008002c000400000005004e337db4248e1cbe32000900000008003200020000000500330001000000"], 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x8010) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:48:13 executing program 2: socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40008}, [@IFLA_BROADCAST={0xa}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x44}}, 0x0) dup3(r2, 0xffffffffffffffff, 0x80000) 05:48:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x31, &(0x7f0000000280)={{{@in6=@local, @in=@multicast1}}, {{@in6=@private0}, 0x0, @in=@loopback}}, 0xe8) 05:48:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) sendmsg(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)="1e08b57150dc01bf54dd2f1db5b79a2f7e62b287ffbdbc38d849a1711933551c27ccce32c951533ccc6dfdb0e8a664a268", 0x31}], 0x2, &(0x7f0000000140)=[{0x1010, 0x117, 0xfffffff9, "55a34b8f97e72825e2d0a8944c57f1b597e86d6794e5ad95ddf9a3021ed95bbec7852739ea6d293acd6e5f05fb470fa27dcbd2569b9990e88dd6a23d1fe0c5d7a7d93245029d1b1bb58ef5f26217cf3e6f0d3d3f0cc88c9f09e0377d5a66b1d855c0a9d625be2de3972027192759aedc079c6099a9a865da86b72d62b94246b0a491f442dc7e721e2947ed420015d932a028e044894aa2e9bae74f592dea0f1e1afd0b1e6d1558df6afe3402c4a1ad2431054f1ea3512eb44abf70b97b1d0820d51ff387e435fa7dfc6c99c0a9b738aa38ce242746f48a0d1f072371014cf01fd18739538e96dd62e275144a627c8beff497af6faf53614d018d47087e9767b1c109a0b1acd3fa7fabd44bf12b2a89b332475124aaa0a8b55b2f18cbe5a6da1be0d7929c6f540c836ebde70db7a8e24110424fc373974b1a4e5a4d24ffb015536dd1971f59f8d43aa2c6b4bced6656f8e79bfc77068d2a1f0b8d77afe1a23ddf00dafb9cad5c73033f4df683ea86bc02af4b557e5098f538e8b9a0443f0679fc310076616531220f8969b2b10faec1f6e9eeed20e23464f82478360f26f9739abfbec93a2adfd8b54044b36e9af758a779f4cacb574b246d14fa09dd082718f72e91f7c5bbd6ac26f4f57345fa47e9753946e8c0fb758b85b4031be683240186de2cc55dbf64f71b5e0f52843a26e4168f1193c7fde87c17fa535f91b3157b5a90ace4efc999a72677f2dcab3d0d359b3bea8bffac422ddf52fe661d337182bad13bfdc37587a16709385f35809c410a9a428a199c2d11445cb75f5926ebfdfe68dd10828cc4ea88e6bc58fd0ca614b7bc1cf96c4409a707b7feeaecfff91bac9c332a935f2eb20defb421c406d258d4c76e428f825af151fce34f155c46458488d6853fec7ad2c3a648bf9b8c4fa8f7c7045712fbf51aafe52ca6d192d58568cf1b33efbdfd4f1a87196a9826f537e2a7fdfed603b67fe19578c10dd44cd0ad6723cbf089852fbc8e3b143136b6041f948f2ba06e21b133de21572d8840f78e062d88c43e6d94b4cda1461cfc5d56a2afbf704fa8624db103ae687f6e4a44ff149b3001dd56c8e7162e562433603aad5fe0ca8740f74ef1e5e7ab58c8462e0aba2e716f35a7bf2a4cecbf0fd46b1bbb88f66243b8ff94c06f2caa608170bc1391d39519b07a8ff3b97101c1d5b2daf296174dbfd6ee11eb152dc4d7957357d6c15ccda5403e8852dc02f0161688ac4ef4ee58d53407e40d3d087f066be1ee38ac590ab1e48ede600fe4f007bd3e8756c6d89af8d73794211ef36cbf4ca1a216c95e24b00bcf30bc7699e89437e8cd6d04cb933a7ce71c5ba8fec84b3b63d438bda299ab3276b9be2f8cfbab94914f80f9bda21c887ebd17752f805437b0b235200bf190d290303a9c90d367db4936e07cf34d6bf8a365b82c03b06c1570f7166178fa9b2f80188ef6b61c0377c7f1bef3df67884d01c4dde2200b5e4c4b58683f57a5855eed1e43e6592da59fb2bb6751a2ef6ce4c02d742d68d34334d6f1fae74e5322a8af1bf3d0c2b1e58666874c24259b93022d918a471802b5d7510c6b9e7a0616597e1489def2d902e5cb0f92c04d5c7ae76d1eda514220238799437e89f1b1cd5cd56fed469c3dffa3acec897a3773a7def5d23b176e3d17f2bb3cef33d65a27bdc1c07bdd76f1796560595e32c2cb68b9b2d7e8bb6085e88d53956aa12f5ff3682ef50c0fc9c3cf1e93389ba600321b0624c7b6a27fa158f2d915d7577ffd8e965b41636035ca0ca3e0a87a39771dec86ec4015674261653c61b205fcb0e30a6948beecd2979bd7624d529f135f4efd51ae61ad07b7c4f150487559e1becff00d7cbd5319f6514215506aecf86af714a61020fc643e86b5e69740c295da672dda7975fa157384cfa08b78a0ba589dfb84f6611fa23942202fca659ce8542679eacb15a8b89e3d361511fe6c4c6902470ea870fa71894ba14813d6c9c132bc9121a7986ac71152f48fa355cc74ec3569cdf196df1af1fdbf7060bf7d5c105023216ee88bac192f13c9cdaed20681963115cfadd6a8a24e87ecbd371abb00670ca74205b3eaab769c713aa18958f90493fb4d3c33148ed02eb10ccbe5f5b1b117a9e484d79a93865f96792fdbaff178d4c52a7c5f57ccf417ad46f671d95d2829bcb7a8b6af50d7994e0aceb6d190ea60f286a466eb9be3d73b37851042ad0a80740b6c903a026358839fc86e1783da576fca943382994a89f2c8858af8e9fbc9a5d74abd8c38a561fe1d77bcb5e34660d14031a2fdc6e0993f98a1d919b4f3cd7c9c8557d5bf3db9e82189587b4fdc737bafa8f7c8c4fd89816e7a3dc3f1ef61352ceb57539e2fea53047b276cb09ea1514f1bc6d29a5486ca809d3d1bc80edd19e8e467a1ccd78325f8ace3a2f8a45351b3f830a4afce0664d6394d4d0d97f0af2a588bc881a53352fc50f767177a4f7ac61d57f60bcffd35b5b82a7a09c661696a3a83cf528e74db9d95461c68588f0c7c209c45d7aa781bd36863b20918359586a55ad649455a7707a52833a4c6e2db939f6417353865ece3746fe53083538ee892b330af6b016a73d32b1075c810a53bc10f0fdc5a553198761fed141170b2b12ef4694da6ee699a42bf0215d682b5e6ecb2ffee9de2c2b123746d99eeafa98f2d0339999d43e79237b53867b1457bde4a8c0f9ab08d025d7b6a174a40e9f03802c1ed1a0612d9ec5a72a8bb06957156295095da53168194c61102d3de791ac6493139566af41143215895b8c493d37a0887a0e3ed074e8b949438c9718e1e665bb1cee2e5e418634385b64f55a5981f25c9151323ee4728c6112a24a89cf71230e46848ff5ea08b812d17af739352ff4a5575cc12ffd49a1bf2576d8c79fef508ccb674eb7445caa66fe4483b2e05435c4efd25d13218ae2161289bb16e24e1478a0f8dd1aa9f8d6dcc69eac47ea0cb1ba74200dd1c0e3659c8ddc28c72f529125ba2953bf1cf6174251165e9d79b2f1186c05e6454345f0c1b1d2a3e923a5e9d9c02d787ecec9167f40558f9e1354df6199e1c70d87a6ca3796243e82550e86e848e73f2332ccacc92eef1a2afb4846c845a38a3f9db5f76525ca485ab6cbc13b6893b3b5233f9507cf44834afb94c6847f71af0aa8cb21d3b0c8885403058d2dd46dd9dd528d7e30fe4153dec3ec65d2475cb6b675292a00777a5b08ad28476786845fe77f2c25032c1c8c6faeb12d8037ebccecadf3ec89cf5258d8c7c3767eb224c5038f7817ebeebfbc1dd2df725ad7c857b4f4b7e17f37d7b38ea585dce25d0a258232e68a68978a3eb2b3541383d95df8b075f57b8e7d62f4b2de9db4febf9d074b8baa47c7631355298ef15c658334c0e57c538c4272f2a9b7f5e418ae8d006b8db5bda883fc0e40c1a25d9c2b4d13b3c73cf60014d2589ab88c9c80026c80a1edb4c4d98b4ee2b538d6111f77e60e9c924cca3eabaa600625560e278d5d101270d941d1f786832273b92596e13a4261dfe03566ebe15e2f7dd3fe64fa2e1955dd73cc46855a2bece011e7ae4e177f66a9f32a342fa5a24fe2d2540884b3f7cde4553ad0449c37d3b22e1fbd50b53bb5b800bb9d45206a041e1c13543125ae9b1e00d01965d55b9b9610784be07cf0f539fc38b16b6875d8adf4488a8f48f616994b38e03cd43d221d1097d27e339f4909f4bf47ad0ae213fe23d6525a086943e2c92e184cf974ac39d2d3431c4b80ccf4953d596d4e3beaf508ef7e17dcd1ec054216ba7a96f6a58a0c2ba8f870da138d18a7d3bb1db715330fb6d63d242a2e5db013c2d6a37e9084c53e56f4326a6262d11a51675767b9d48b7746d99149cdb988641c8fc2090d8fd847269393336555c6ca0393da2a7c461992ff570ea2b1309906b4b73160fc42d2a35ffeebf526ed744e03eca998be31ee98dff73546a2a976aff3531ecfcd4b2b292c4e384e375b9a5c90061ee4829a7def4b15e478f0e8f7a5c36c89b3a50fb2d297c3b2d4a933e932a3ca3e6dbfae9bad96204e56ce47c77a69bfacbc549c8a6a1ad1dbffbc8bc2654967a72f45df45580f68f28376b83629c273c99751b2af51669a45d555f1d6b5a7d7af525d63fd4941f53100844c7cad19382d0a59cdc47b4a45d02496e0cd2385f2525a855b1fe90df602a65c467393107b454c69c887134abf9b2ceaa4533ba2404998216f227a2d069149b5fe1d18e1b48abc8148c5e7ecca0e623f4a0d04a68f826bc0f363f0f5a393fec12b036f5e0fa21afc1ea3b5ce4c6ab279fe36a91b870fdc1978df52b5bc7f9dd2dba25dd942df5ec19452fe00c5f5d1d8ef73a55b9dc314e5135952a6896e4abf00ad7c54269931584bb014c085685658d12e6e81a4cab93178fe17dcc5ed18a22cf03fb80df61b4dc18649ebadafb4f0c171fb9a1f51fcaf26f092eedec9a9d411b6a2b9d59f8ad173eef2a8c494b84b8773c36ee2edcdb56dc5f3928c38d0f356c1e01b8d333ae86ddc4929bef6264a70752e1881bdf5a85e065efa834bf6bdd219ad606a3f7477a5e2f25741954ba05105cb302b5d593a9daed97d5318ef0fb3c26b889bc4e5c20432658678875e4e5b2b66862ff065a18a28440fb99bea777150b78f4d8637f5cd1f0cf9767da78bd9c2d72a6bb6b74dfbd589f2e27699103a01f97fbf059050dea73646e826d200a3f603c520aa89335d0b99c7921fc38b514380351da6c094cd6a7fe649bcc39075daa1002e41058771debf7bdf281986e1d7d315c315b70c042c4e06c8bb03f6266b041c5196a45d3c5a663120f4425e7761655ea8df1f37da502cd1171cf1057e7e56a8c8ba22155f533a188d3d9591332d373ff89692cd68406dc74550d204ec8975ba59fae2d9840b72697815b47e01faeeddc54e029232b82120d672f8828047531517998543bd0df26b59c51c03d67ad84ef9b2bf1be9ff0573b3286ed0d6696a4327fe1259cf5d845ac7791baabb0844aea33a4a3376056299efde22db34a4e6b9d1981b8315b61d02fc1cd9fdff7ce3426fa8208fc51f10398e0f513d6365a449c95726ff7358d43ce821ecd01dccd7c84fdd3bc1f934f863d6044f0d8865fa0fb78967c3f8be60138a388dee93d528b0a2394d243b27acfbe691a207bd9af35a15af3f2fdb66d20a86569defa8843446ebb06838a03a5b3c36f2cd31d21cbd0321cdc432813cf6a64f51cc01a2eac27d420a126dd57423bf70d38666bf91beebfab1d81bbb701d33a45e030f051c3183a06538a46fcdf710092d1685fffd850e2fb1fd3992c5a6ffea70571a4922f138a4a26af932bfb6b70002109387a9e9bb2cb7781ce1dd8191ac942bb5a2c684f77662d6803608773340edc39c1fd910d65ca8e29849c4ffe5d5d69c04e4d20550e9561fb176180d5e9847cd2b03babd0eafb8e2ce3eae8c63426d1f150fdefe401eaf293b31d8ef4cc4366037fb844307b8b58ec5fa4d34a20fb07bb06e4fe54795ff7f24d305a7d69131c467b17b0f847769873909b51a8f627fa1dc19b71aa26fa5f01dd711bdca31685741d5bc4964f174e3b5444a01fd4c0a7e2e855241daa9e252919cf123305302f241dc53fae0ce5781844c84eff2e79a6a784e92b78201a1bddc380986e5eeb854297a0938931a54b2650ed60f28045b8b8df7655c3ded4ee9c789bfa6be1ceb85d588afdbc9e2d6b7ca4c6cd843e495a353c0ced9d251cf84d06d4fa4d6f28ea9083f1880dee2594c6a9ba871ff59056bc5870eb6e6146f3b15506ae5d668de691c4c47f72cea6"}], 0x1010}, 0x0) r2 = socket$kcm(0xa, 0x2, 0x73) shutdown(r2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x208900, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000040)={0x0, 0x0, [0x1, 0x40, 0x3f, 0xffffffff, 0x2, 0x5, 0x8, 0x8]}) recvmmsg(r2, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:48:14 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x101) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 05:48:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc}}}}]}, 0x88}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup3(r10, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH(r8, 0x3, &(0x7f00000000c0)='${#+\xb0\x00', &(0x7f0000000100)='./file0\x00', r11) fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 449.854114][T10513] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:48:14 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000f1ff00000a00010062617369630000003800020034000280280002802400010000000500000000005707000043d61ba95e3ad7ba5e20a9d71bba0000000000000800010001"], 0x68}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'syztnl1\x00', r5, 0x2f, 0xf5, 0x9d, 0xaeb, 0x40, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20, 0x80, 0x401, 0x5}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', r6}) shutdown(r0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$PNPIPE_HANDLE(r9, 0x113, 0x3, &(0x7f0000000000)=0x4, 0x4) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:48:14 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYRES64], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYBLOB="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"/585], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setreuid(0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x3f, 0x1}, {0x4, 0xb059}]}, 0x18, 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="003f80887ad97185639a76f9df9e762b8be111343029f13c6b4b80c6cb07338e0d88d9074ced4da54494076846d4e08f6517f938f118a26e17c759f2de94fdc6"], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 450.140274][T10523] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:48:15 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x3f2, 0x200, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4020010}, 0x40) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r2, 0x0) getsockname$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xf9) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000140)={0x5, 0x1, 0x627e, 0xcccccccc}) setns(r4, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) sendto$inet6(r6, &(0x7f0000000340)="2cc6065ac721e55f3afd903af245b3417f7eaff7aacae215abe618ec0738b91fe84c66a6525795b800f97b6389e7786807e3efcceaf67d5ffc454a39124574cb532f75ff2694b949435ac3316cb44b229cf9f6840231591fd9b141ca56315515ba76660604a526ed062c803ca85a0984245ec3062757ba39da0de52a96eda4846ff825d26cda7c61c9255a7720b85a98a953bc0b857fdbc32ac77a7f2bb33fa4daf0f367d2ff24986a95f2fccb7700e42a7af7d28c8016f95917442e7d71533b6c3669ae291eb9056447dc95154906cfb3315be5b48a36872bd98d0ea9b74078c5", 0xe1, 0x4000000, &(0x7f0000000200)={0xa, 0x4e20, 0x4f0, @private0, 0x81}, 0x1c) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) [ 450.264858][T10533] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.361558][ C1] sd 0:0:1:0: [sg0] tag#2079 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 450.372262][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB: Test Unit Ready [ 450.378994][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.388937][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.398809][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.408799][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.418749][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.428615][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.438985][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.448870][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:48:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000b82000)) shutdown(r1, 0x1) r3 = socket$inet6(0xa, 0x803, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2}, 0x4}, 0x1c) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat(r9, &(0x7f0000000100)='./file0\x00', 0x800, 0x154) mkdirat(r6, &(0x7f00000000c0)='./file0\x00', 0x60) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x108000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x7c}, 0x1, 0x0, 0x0, 0x4000800}, 0x40040) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in=@dev={0xac, 0x14, 0x14, 0x1d}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20, 0x20}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 450.458725][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.468941][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.478797][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.488755][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 450.498607][ C1] sd 0:0:1:0: [sg0] tag#2079 CDB[c0]: 00 00 00 00 00 00 00 00 [ 450.532299][T10534] IPVS: ftp: loaded support on port[0] = 21 05:48:15 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80400}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x4c, 0x0, 0xa4c14e08e04939c, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_batadv\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x1000) r7 = gettid() tkill(r7, 0x1000000000016) write$cgroup_pid(r6, &(0x7f0000000440)=r7, 0x12) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x60, r8, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f00000000c0)={0x2d4, r8, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfb8a}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x581}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x80000000, @dev={0xfe, 0x80, [], 0xff}, 0x10000}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x70b, @mcast2, 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_SOCK={0x64, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x44e}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xcf6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xac4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER={0x94, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvlan1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xf608, @private2, 0x460d42b6}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xdf, @private2, 0xfffffffd}}}}]}, @TIPC_NLA_NODE={0xc8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "0f0c025e6c741d2e84aec5c64d6f49e09c7b88a062b81f870c"}}, @TIPC_NLA_NODE_ID={0x1c, 0x3, "ec231b290c57b4d07554729b27f2d213382aabf2411ad34b"}, @TIPC_NLA_NODE_ID={0xf, 0x3, "0dcf940c471e0903b0a744"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "25817e05b8a54004df26638d3c670d71f97e29ae3cef4100c00aeaf4cdf5ca"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}]}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x40010}, 0x40) 05:48:15 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x3f2, 0x200, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4020010}, 0x40) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r2, 0x0) getsockname$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xf9) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000140)={0x5, 0x1, 0x627e, 0xcccccccc}) setns(r4, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) sendto$inet6(r6, &(0x7f0000000340)="2cc6065ac721e55f3afd903af245b3417f7eaff7aacae215abe618ec0738b91fe84c66a6525795b800f97b6389e7786807e3efcceaf67d5ffc454a39124574cb532f75ff2694b949435ac3316cb44b229cf9f6840231591fd9b141ca56315515ba76660604a526ed062c803ca85a0984245ec3062757ba39da0de52a96eda4846ff825d26cda7c61c9255a7720b85a98a953bc0b857fdbc32ac77a7f2bb33fa4daf0f367d2ff24986a95f2fccb7700e42a7af7d28c8016f95917442e7d71533b6c3669ae291eb9056447dc95154906cfb3315be5b48a36872bd98d0ea9b74078c5", 0xe1, 0x4000000, &(0x7f0000000200)={0xa, 0x4e20, 0x4f0, @private0, 0x81}, 0x1c) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) [ 451.108701][ C1] sd 0:0:1:0: [sg0] tag#2080 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 451.119296][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB: Test Unit Ready [ 451.126054][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.135906][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.145773][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.155618][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.165478][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.177355][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.187208][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.197495][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.207339][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.217372][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.227312][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.237202][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.247568][ C1] sd 0:0:1:0: [sg0] tag#2080 CDB[c0]: 00 00 00 00 00 00 00 00 05:48:16 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x80, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000180)) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="7c000000150a7be700000000000000000a0000070900020000000000000000000c00064000f9ffff1800000408000340000000060900020073797a31000000000c00064000000000000000050c00064000000000000000030900010073797a30000000000900010073797a30000000000900020073797a3000000000"], 0x7c}}, 0x4090) 05:48:16 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x3f2, 0x200, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4020010}, 0x40) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r2, 0x0) getsockname$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xf9) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000140)={0x5, 0x1, 0x627e, 0xcccccccc}) setns(r4, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) sendto$inet6(r6, &(0x7f0000000340)="2cc6065ac721e55f3afd903af245b3417f7eaff7aacae215abe618ec0738b91fe84c66a6525795b800f97b6389e7786807e3efcceaf67d5ffc454a39124574cb532f75ff2694b949435ac3316cb44b229cf9f6840231591fd9b141ca56315515ba76660604a526ed062c803ca85a0984245ec3062757ba39da0de52a96eda4846ff825d26cda7c61c9255a7720b85a98a953bc0b857fdbc32ac77a7f2bb33fa4daf0f367d2ff24986a95f2fccb7700e42a7af7d28c8016f95917442e7d71533b6c3669ae291eb9056447dc95154906cfb3315be5b48a36872bd98d0ea9b74078c5", 0xe1, 0x4000000, &(0x7f0000000200)={0xa, 0x4e20, 0x4f0, @private0, 0x81}, 0x1c) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 05:48:16 executing program 1: r0 = socket$kcm(0xa, 0x0, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 451.849980][ C1] sd 0:0:1:0: [sg0] tag#2081 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 451.860609][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB: Test Unit Ready [ 451.867542][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.877582][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.887435][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.897307][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.907366][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.917251][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.927708][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.937560][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.947399][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.957250][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.967094][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.976942][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 451.986953][ C1] sd 0:0:1:0: [sg0] tag#2081 CDB[c0]: 00 00 00 00 00 00 00 00 [ 452.042052][ C1] sd 0:0:1:0: [sg0] tag#2082 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 452.052739][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB: Test Unit Ready [ 452.059812][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.069711][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.079605][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.089490][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.099321][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.109349][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.119271][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.129229][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.139051][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.148881][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.158717][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.168667][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.178489][ C1] sd 0:0:1:0: [sg0] tag#2082 CDB[c0]: 00 00 00 00 00 00 00 00 [ 452.541682][T10588] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 452.747206][T10534] IPVS: ftp: loaded support on port[0] = 21 05:48:16 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff48, 0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10040000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x3f2, 0x200, 0x70bd2b, 0x25dfdbfb, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4020010}, 0x40) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r2, 0x0) getsockname$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) write$binfmt_misc(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xf9) unshare(0x20000) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01864ba, &(0x7f0000000140)={0x5, 0x1, 0x627e, 0xcccccccc}) setns(r4, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) sendto$inet6(r6, &(0x7f0000000340)="2cc6065ac721e55f3afd903af245b3417f7eaff7aacae215abe618ec0738b91fe84c66a6525795b800f97b6389e7786807e3efcceaf67d5ffc454a39124574cb532f75ff2694b949435ac3316cb44b229cf9f6840231591fd9b141ca56315515ba76660604a526ed062c803ca85a0984245ec3062757ba39da0de52a96eda4846ff825d26cda7c61c9255a7720b85a98a953bc0b857fdbc32ac77a7f2bb33fa4daf0f367d2ff24986a95f2fccb7700e42a7af7d28c8016f95917442e7d71533b6c3669ae291eb9056447dc95154906cfb3315be5b48a36872bd98d0ea9b74078c5", 0xe1, 0x4000000, &(0x7f0000000200)={0xa, 0x4e20, 0x4f0, @private0, 0x81}, 0x1c) clone(0x140ad902, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 05:48:17 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c000280050017000100000008000a00", @ANYRES32=r2, @ANYBLOB="92174db53f0a167cd90349b9dddeeaf20a8ebb5b75eff081b112316a92683e8962fbca5423e916ffe9ef5eba56d57e4e48d151372494e037bb985cbe96d2e864902fea77521c5da3e4ebf40a4aef179aad4bd12a39ab4007"], 0x44}}, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) socket$inet(0x2, 0xa, 0x0) r4 = fcntl$dupfd(r3, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 05:48:17 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) pkey_free(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RWALK(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="3d0000006f0200040000020000000000000004030000000200000700000000080000000005d63f633deca4b2626f7fc36a7a5dba000000000000000101"], 0x3d) 05:48:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x801, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x84, 0x81, 0x0, 0x3) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 452.881266][ C1] sd 0:0:1:0: [sg0] tag#2083 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 452.891888][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB: Test Unit Ready [ 452.898856][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.909007][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.918864][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.928747][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.938610][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.948474][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.958364][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.968229][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.978467][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.988379][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 452.998257][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.008153][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.018029][ C1] sd 0:0:1:0: [sg0] tag#2083 CDB[c0]: 00 00 00 00 00 00 00 00 [ 453.025961][ C1] sd 0:0:1:0: [sg0] tag#2084 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 453.036605][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB: Test Unit Ready [ 453.043356][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.053191][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.063263][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.073152][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.083016][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.092865][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.102733][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.112489][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.122375][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.132267][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.142158][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.152033][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 453.161879][ C1] sd 0:0:1:0: [sg0] tag#2084 CDB[c0]: 00 00 00 00 00 00 00 00 05:48:20 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) 05:48:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x40000000002, 0x3, 0x2) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) setsockopt(r5, 0xc9, 0x1, 0x0, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r7, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x4c, 0x0]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8000}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x4800) ioctl$KVM_REINJECT_CONTROL(r6, 0xae71, &(0x7f0000000140)={0x4}) sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r7, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8000}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x6, 0x2, 0x32, 0x4, 0x4]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040000}, 0x40) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r8, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r10, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r11, 0x721}, 0x14}}, 0x0) 05:48:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x10, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0x3}]}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:48:20 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r3, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="60000000b4ce86509ba536c7fbdbdf2500000000619698d52dd854f6a3b2bbd379b550fb182c81d7a1d0815d32f4440f60b4ea2eef3b415035d793d425e9cb7eca9bc2e57b7b29c2333ec348b8da34611500010000de8e8186864ce57037a8bf54fbed5b7d1d707bdee84caa06698bd4319f458dfade84e83ece1e72988f9e7ec17b9f709c5a6fdcec4985007ba867e9d2cd25bbbf3c8de0d1ad8d8c850000000000", @ANYRES32=0x0, @ANYBLOB="03c50000000000003000128009000100766c616e00000000200002800600010002000000100004800c00010009000000060000000400038008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB], 0x60}}, 0x0) 05:48:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='x', 0x1, 0x10, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="81", 0x1, 0x24044045, &(0x7f0000000180)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x1}, 0x8) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r4, 0x0) r6 = fcntl$dupfd(r1, 0x0, r4) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) linkat(r6, &(0x7f0000000040)='./file0\x00', r9, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r3, 0xc01864b0, &(0x7f0000000100)={0x1, 0xffff, 0x2, 0x5, 0x7f}) ioctl$TIOCCONS(r3, 0x541d) [ 455.493097][ T8433] tipc: TX() has been purged, node left! 05:48:20 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0xfffffffffffffed5, 0x0}, 0x7}], 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xe8) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000000a14000201000000fbdbdf25368ecbcd0100000008001500010000000800033c44b1da12f1111c0002000000"], 0x30}, 0x1, 0x0, 0x0, 0xc080}, 0x8000) 05:48:20 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x160202, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x7f, &(0x7f0000000000)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000077c0)=[{{0x0, 0x0, &(0x7f00000058c0)=[{&(0x7f0000000780)="84ae", 0x2}], 0x1}}], 0x1, 0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 05:48:20 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000010001fff000004ee0080000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140001682f6a6284ae92493dfc95964c4102eec2790229aac8e0ccebeb52d72c1f"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 05:48:20 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r1, r3) setresuid(0x0, 0x0, r3) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x8101, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r6, 0xc08c5334, &(0x7f0000000000)={0x0, 0x8dd4, 0x1, 'queue0\x00', 0xfffffffa}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x8001, 0x0) sendmsg$SMC_PNETID_GET(r10, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r11, @ANYBLOB="2107030000000000000001016bf3"], 0x14}}, 0x0) 05:48:20 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 05:48:21 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000000)="1c0000001a009b8814e5f407000904000a0200000000000000070000", 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000006504000001ed0a0016000000170000000c44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c6d1b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3e37e8b7d28921c4b9280979921173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a7900"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a40)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES64, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002", @ANYRES64], 0x38}}, 0x20004000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000f1ff00000a00010062617369630000003800020034000280280002802400010000000500000000005707000043d61ba95e3ad7ba5e20a9d71bba0000000000000800010001"], 0x68}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'erspan0\x00', &(0x7f0000000980)={'tunl0\x00', r4, 0x20, 0x700, 0xa9, 0x6, {{0x1c, 0x4, 0x1, 0x34, 0x70, 0x67, 0x0, 0x1, 0x2f, 0x0, @broadcast, @empty, {[@cipso={0x86, 0x25, 0x3, [{0x0, 0xd, "173a16c1cc50d9e86dfe97"}, {0x6, 0x5, "3071aa"}, {0x2, 0x7, "acab9a98ec"}, {0x7, 0x6, "05b74e7b"}]}, @ssrr={0x89, 0x23, 0x12, [@loopback, @multicast1, @local, @loopback, @empty, @broadcast, @multicast2, @remote]}, @timestamp_addr={0x44, 0xc, 0x2c, 0x1, 0x4, [{@multicast2, 0x400}]}, @timestamp={0x44, 0x8, 0x7f, 0x0, 0x3, [0x1ff]}]}}}}}) r5 = gettid() ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) tkill(r5, 0x10) prctl$PR_GET_SECUREBITS(0x1b) 05:48:21 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') close(r1) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="090700005d08a1b0b6741f"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) splice(r0, 0x0, r2, 0x0, 0x4ffdd, 0x0) 05:48:21 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r7, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f0000000000)={r9, 0x0, 0x1, 'l'}, 0x9) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000000)={r9, 0x4d, "359453a594e885c276ee2a8a4f847e15c75b25614eec72a0b1db6fe2887e971c6cba79a121f1755f9b9a64bb680d41ce610f3322b636013b1acc651a32b85f86bf8edbbf7dc1f3b9e50674518a"}, &(0x7f0000000080)=0x55) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r10, 0x657}, 0x8) 05:48:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x8) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x8040}, 0x40015) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYRESHEX=r5], 0x48}}, 0x8090) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000f1ff00000a00010062617369630000003800020034000280280002802400010000000500000000005707000043d61ba95e3ad7ba5e20a9d71bba0000000000000800010001"], 0x68}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012abd7000fcdbdf250500000008000300", @ANYRES32=0x0, @ANYBLOB="08daf500", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="080001000000007808000300", @ANYRES32=0x0, @ANYBLOB="0c00990000080000040000000800010000000000"], 0x50}, 0x1, 0x0, 0x0, 0x885}, 0x20000000) r6 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000500)=ANY=[@ANYBLOB="984ef578786e73ca7ea8b0591907c6677759730d0dc93f8a25bd427361e892f95aa7ab8f1b5c05327f92d2360100cd7ec1d94a91a7284095804c54171637dbd7a0d7d8203addb0eb3fdf311e06cf08001c63885c0dd0e5db4bc0484ee732f98297d9b3fb8e2a4be907090414038305230000000000007c291103def9aafb069decd6b43f9236022271fda3111603e1bce1d1a5690ab9139613ccef08", @ANYRES16=r6, @ANYBLOB="25070300000009000000d43125e3b7dd00dc642820eeafc7666e94ef08d200591dd54a295f39074aef9d3c925798177a611d03a786ad836e19ed922ba56cd24e2fc1023ec16e224d20845c39ac385a742535c8b39f98941852d495880e7b8df235c79660e2f45abfda3a862e0680e09d2e02e0"], 0x14}}, 0x8911) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) mknodat(r9, &(0x7f0000000000)='./file0\x00', 0xc490, 0x0) 05:48:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000100)={0x0, 0x1e2}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000009bbdb2b0e80e226147002800120009c9b718e6657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x40000010}, 0x20000080) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000f1ff00000a00010062617369630000003800020034000280280002802400010000000500000000005707000043d61ba95e3ad7ba5e20a9d71bba0000000000000800010001"], 0x68}}, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f00000002c0)={@private0, r5}, 0x14) 05:48:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721, 0x0, 0x2}, 0x14}, 0x1, 0x0, 0x0, 0x41}, 0x0) clock_getres(0x2, &(0x7f0000000000)) 05:48:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x3, 0x0, @rand_addr, @multicast1, {[@lsrr={0x83, 0x3, 0xec}, @timestamp_addr={0x44, 0xc, 0x7, 0x1, 0x0, [{@empty}]}]}}, @address_reply}}}}, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x6) prctl$PR_SVE_SET_VL(0x32, 0xe717) 05:48:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0xc1d, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x3}, 0x10}, 0x78) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:48:23 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x408000, 0x0) write$snddsp(r1, &(0x7f0000000100)="0a06721fe9510d39f1665a57daa8240273cdaabb509873100e04579f258fa9b7d6734368c7ad495467549d39fbb8c8418b599e5a1700057f599c7e9abf66345faa02c0cbd804bb221e6bd4c30ea037adc7e8554f3eab11f3a42da3374dc36d700809260e5fbf0211f732950c1e028cd77485137e8f053c7bddaeac0f3d4b56c7647eabb588ffc74ee3c975cafeefa2dbd14385ca8a62f863a9bc42a28a8089a9ba40c76aa4fdfa55abaa0af353f87c9cce29fd77182afdeb97d16990038bed7723f31db636f0d94297483a7b2b9af2a91b827de3cc7190d5106391c15c3fa66c6fe292e5dfc405813dbe88ce0790768cf5", 0xf1) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff00000001, 0x2000) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000040)=""/116) 05:48:23 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x6, 0x5, 0x1d, 0x8, "c5830f14a76766ec5696ddaae344951055de2aab34860772a169925d0c61a5155fcee6ceea9289e01ae98467edd0b8b14e7167757c8e7d0a5b68e6b693be227b", "ef2f32b56f952264ceb412e4628a1d088f140ce0edf6f27dfe074aaa34d2b00c", [0x1f, 0x7ff]}) r5 = add_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r5, &(0x7f0000000040)="99", 0x1) add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000b00)="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", 0x1000, r5) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:48:23 executing program 1: shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:48:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = inotify_init1(0x0) r5 = inotify_add_watch(r4, &(0x7f00000000c0)='.\x00', 0x20000000) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) inotify_rm_watch(r8, r5) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) inotify_rm_watch(r3, r5) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r9, 0xbdf61000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 05:48:23 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721, 0x0, 0x25dfdbfb}, 0x14}}, 0x810) [ 459.010911][T10691] IPVS: ftp: loaded support on port[0] = 21 [ 459.491797][T10715] IPVS: ftp: loaded support on port[0] = 21 05:48:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB="210700000000060000febd1f5665"], 0x14}}, 0x0) 05:48:24 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x4000000, 0x40}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1a3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r1, &(0x7f00000001c0)={0x16b, 0x7d, 0x0, {{0x500, 0xfc, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\xff\xff\xff\x81\x02\x00'/31, 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x05\xb4\x94\xe1', 0x11, '\xb0\x9b\xf4r\x91\xc7cgro\x98ppppP\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xa6f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x5a, '/dev/n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xf7\xf7t\x1e\xb99\x0e\xa8O\x93C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t'}}, 0x16b) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000}) r2 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', 0x0, &(0x7f0000000a00)='F', 0x1, r2) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, 0x0, 0x105, 0x70bd2c, 0x25dfdbff, {0x33}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x50, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfff}, {0x6, 0x11, 0x7f}, {0x8, 0x15, 0x7ff}}]}, 0x50}, 0x1, 0x0, 0x0, 0x480c4}, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x5, 0xb, 0x0, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) syz_open_dev$vcsa(0x0, 0x6, 0x0) sysfs$1(0x1, &(0x7f0000000180)='big_key\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000380)={0x6, &(0x7f0000000340)=[{0x3, 0x6, 0x5, 0x6}, {0xe400, 0x9, 0x1, 0xffff3dc9}, {0x1, 0x8, 0xff, 0x4f}, {0x1, 0x3, 0x3f, 0x7}, {0x6, 0x5, 0x80, 0x14000}, {0x1, 0x5, 0x7, 0xcda}]}, 0x10) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000001c0)=@gcm_128={{0x7}, "b8fb319c6fc17e06", "33e3b4b3da4c1ffdb79474f53d8abda6", "0e6bb51a", "8dc32e66b34f4677"}, 0x28) [ 459.914935][ C0] sd 0:0:1:0: [sg0] tag#2085 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 459.925717][ C0] sd 0:0:1:0: [sg0] tag#2085 CDB: Test Unit Ready [ 459.932436][ C0] sd 0:0:1:0: [sg0] tag#2085 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.942363][ C0] sd 0:0:1:0: [sg0] tag#2085 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.952235][ C0] sd 0:0:1:0: [sg0] tag#2085 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:48:24 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008340)=[{{&(0x7f0000000080)=@x25={0x9, @remote}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000100)=""/126, 0x7e}, {&(0x7f0000000180)=""/155, 0x9b}, {&(0x7f0000000240)=""/161, 0xa1}, {&(0x7f0000000300)=""/124, 0x7c}, {&(0x7f0000000380)=""/51, 0x33}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/87, 0x57}], 0x7}, 0x5}, {{&(0x7f00000005c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000640)=""/188, 0xbc}], 0x1, &(0x7f0000000740)=""/67, 0x43}, 0xde3}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f00000007c0)=""/167, 0xa7}, {&(0x7f0000000880)=""/18, 0x12}, {&(0x7f00000008c0)=""/56, 0x38}, {&(0x7f0000000900)=""/37, 0x25}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/244, 0xb}, {&(0x7f0000001a40)=""/171, 0xab}], 0x7, &(0x7f0000001b80)=""/28, 0x1c}}, {{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/147, 0x93}, {&(0x7f0000002c80)=""/118, 0x76}, {&(0x7f0000002d00)=""/37, 0x25}, {&(0x7f0000002d40)=""/111, 0x6f}], 0x5, &(0x7f0000002e40)=""/2, 0x2}, 0x4}, {{&(0x7f0000002e80)=@l2, 0x80, &(0x7f00000042c0)=[{&(0x7f0000002f00)=""/81, 0x51}, {&(0x7f0000002f80)=""/138, 0x8a}, {&(0x7f0000003040)=""/4096, 0x1000}, {&(0x7f0000004040)=""/240, 0xf0}, {&(0x7f0000004140)=""/161, 0xa1}, {&(0x7f0000004200)=""/142, 0x8e}], 0x6}, 0xfffff681}, {{&(0x7f0000004340)=@rc={0x1f, @none}, 0x80, &(0x7f0000004580)=[{&(0x7f00000043c0)=""/253, 0xfd}, {&(0x7f00000044c0)=""/43, 0x2b}, {&(0x7f0000004500)=""/81, 0x51}], 0x3, &(0x7f00000045c0)=""/71, 0x47}, 0x2}, {{0x0, 0x0, &(0x7f00000079c0)=[{&(0x7f0000004640)=""/4096, 0x1000}, {&(0x7f0000005640)=""/4096, 0x1000}, {&(0x7f0000006640)=""/72, 0x48}, {&(0x7f00000066c0)=""/218, 0xda}, {&(0x7f00000067c0)=""/4096, 0x1000}, {&(0x7f00000077c0)=""/199, 0xc7}, {&(0x7f00000078c0)=""/178, 0xb2}, {&(0x7f0000007980)=""/38, 0x26}], 0x8, &(0x7f0000007a40)}}, {{0x0, 0x0, &(0x7f0000007cc0)=[{&(0x7f0000007a80)=""/42, 0x2a}, {&(0x7f0000007ac0)=""/119, 0x77}, {&(0x7f0000007b40)=""/184, 0xb8}, {&(0x7f0000007c00)=""/166, 0xa6}], 0x4, &(0x7f0000007d00)=""/148, 0x94}, 0x1}, {{&(0x7f0000007dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000007e40)=""/18, 0x12}], 0x1, &(0x7f0000007ec0)=""/199, 0xc7}, 0x7}, {{&(0x7f0000007fc0)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000008200)=[{&(0x7f0000008040)=""/61, 0x3d}, {&(0x7f0000008080)=""/143, 0x8f}, {&(0x7f0000008140)=""/38, 0x26}, {&(0x7f0000008180)=""/27, 0x1e}, {&(0x7f00000081c0)=""/29, 0x1d}], 0x5, &(0x7f0000008280)=""/129, 0x81}, 0x6}], 0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x1000000000016) r4 = gettid() tkill(r4, 0x5000000000016) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000087c0)={&(0x7f0000007a40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000008780)={&(0x7f0000008600)={0x160, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r10}}]}, 0x160}, 0x1, 0x0, 0x0, 0x880}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000040)=0x2c) [ 459.962320][ C0] sd 0:0:1:0: [sg0] tag#2085 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.972572][ C0] sd 0:0:1:0: [sg0] tag#2085 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.982351][ C0] sd 0:0:1:0: [sg0] tag#2085 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 459.992231][ C0] sd 0:0:1:0: [sg0] tag#2085 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.002087][ C0] sd 0:0:1:0: [sg0] tag#2085 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.011943][ C0] sd 0:0:1:0: [sg0] tag#2085 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.021804][ C0] sd 0:0:1:0: [sg0] tag#2085 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.031696][ C0] sd 0:0:1:0: [sg0] tag#2085 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.041839][ C0] sd 0:0:1:0: [sg0] tag#2085 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.051708][ C0] sd 0:0:1:0: [sg0] tag#2085 CDB[c0]: 00 00 00 00 00 00 00 00 [ 460.082666][T10745] IPVS: ftp: loaded support on port[0] = 21 [ 460.277092][T10744] IPVS: ftp: loaded support on port[0] = 21 [ 460.298832][ C0] sd 0:0:1:0: [sg0] tag#2086 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 460.309528][ C0] sd 0:0:1:0: [sg0] tag#2086 CDB: Test Unit Ready [ 460.316693][ C0] sd 0:0:1:0: [sg0] tag#2086 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.326580][ C0] sd 0:0:1:0: [sg0] tag#2086 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.336548][ C0] sd 0:0:1:0: [sg0] tag#2086 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.346414][ C0] sd 0:0:1:0: [sg0] tag#2086 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.356284][ C0] sd 0:0:1:0: [sg0] tag#2086 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.366495][ C0] sd 0:0:1:0: [sg0] tag#2086 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.376353][ C0] sd 0:0:1:0: [sg0] tag#2086 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.386210][ C0] sd 0:0:1:0: [sg0] tag#2086 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.396070][ C0] sd 0:0:1:0: [sg0] tag#2086 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.405917][ C0] sd 0:0:1:0: [sg0] tag#2086 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.415766][ C0] sd 0:0:1:0: [sg0] tag#2086 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.425622][ C0] sd 0:0:1:0: [sg0] tag#2086 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 460.435489][ C0] sd 0:0:1:0: [sg0] tag#2086 CDB[c0]: 00 00 00 00 00 00 00 00 05:48:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r11, @ANYBLOB="0000000000000000f1ff00000a00010062617369630000003800020034000280280002802400010000000500000000005707000043d61ba95e3ad7ba5e20a9d71bba0000000000000800010001"], 0x68}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r7, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000b00)={0x1358, 0x13, 0x20, 0x70bd2c, 0x25dfdbfe, {0x29, 0x1, 0x81, 0x86, {0x4e22, 0x4e23, [0x4, 0x0, 0x0, 0x1], [0x5, 0x6, 0x5, 0x8000], r11, [0x9, 0x7fffffff]}, 0x7fffffff, 0x10000}, [@INET_DIAG_REQ_BYTECODE={0x2b, 0x1, "f642cef6417ab3583083f1c027785d8a78985aff9ead0e7575a289f1c6d14f590ab6dfa2ff6588"}, @INET_DIAG_REQ_BYTECODE={0xc4, 0x1, "a07d60a7cc305f39776f89c8377cc444b6261d436b1c1849d8b8ee8af2da0efed3f61fffa80229a806e72bb7d87a058c8c7b53ed3d1859bf89b778fc76ac92ba243180f41d3d76fb44094d25820bc4b00e92940e56731b651cce34914ed7156d89c533d574517a5bdd53b0820efbc8ddab137c25932d6005bda36129a3efb111bb87683190d67c259a8da0e068a4d08c0f19eb569d062c9ab577fd8c19c3e87b1902e4b980785b3ff685f5e76b7729f974e7853f0443bdb4e35ea28ce050b1cb"}, @INET_DIAG_REQ_BYTECODE={0xb7, 0x1, "aaf12ff4907e2e8020a33c776113d67f9b6a1575474a5d1563d7aaa11a8586b93a444268d5f06d9e6a20d7246ed99a1aac57560b2744c14b6a08f03008db2bdb6d4f47d3cd388de170580cac05229353825bd91b46f563b0358a67c311ac7292570f6389b0a68ee995b40168206d1ef8ebb73c75f10e8fa172b2fc63120b6f0a5d0b6b119311ce107f48585108cb14266f02916f1c861c282de9768526c05cc30b87bb2d0bcc96d7c2ede551634a5f8f06f835"}, @INET_DIAG_REQ_BYTECODE={0x11, 0x1, "95ff9d2e65dbdffb113608d173"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x5c, 0x1, "d06a146b6d65408cbe52791d4e2796d82facf1e71c0deb2b21eccd2204780307b4042942522a5883676ee1bca3a1b2795b621e903153d5c608bc7b3c1ee74a853bcdd3724a10c034c1dc14e0ed8b681f7c6bf638bd557ebb"}, @INET_DIAG_REQ_BYTECODE={0xf0, 0x1, "8e024124f95eedee025018fbd8fb6804cb24a965085f51564291ab3fd7e11c4590cd4f219a6412ba6a0f5709c9f88b95f493edf2511642a8a70ea483acacdda11fb90e22fcfbc39299ceceb2a286f15eec5aff652b79aec226bb069f49b86d13de1fa2e51e5dd395d829ac77d1e7ad6f90507ce573898ee0e1ed74141431eadaa1582cad32708ec69a87798a87986fc03fd2d716798f4cea73a8e0f12d4958c4d1aeb0bc69066820abb73356965d1c65ecfa69c564296ca53e8b1659251964b9addc598b652376319e45a9fa43658c37cf0f9b031ebf7b3747a7601fc1b37e26be1548ff128967d126c3446d"}]}, 0x1358}, 0x1, 0x0, 0x0, 0x4000881}, 0x8014) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) [ 460.753964][T10782] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:48:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xb54, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5}]}, 0x30}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x24, r2, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r2, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x80}, @NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x2}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x7}, @NL80211_ATTR_TWT_RESPONDER={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000e000}, 0x800) 05:48:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r3, 0x10}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20000400) [ 461.016762][T10802] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 461.033133][T10802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 461.041011][T10802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 461.361880][T10802] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 461.379547][T10802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 461.387453][T10802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 461.442923][ T8433] tipc: TX() has been purged, node left! 05:48:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RTC_PLL_SET(r7, 0x40207012, &(0x7f0000000000)={0x9, 0x401, 0xd7d, 0x81, 0x200, 0xff, 0x100}) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:48:26 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x1f40) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x4, 0x70bd26}, 0x14}}, 0x8040) 05:48:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x65ea04ba00ff78ad, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff00028186e35d4ca145c85b8d3eb54c820600000f0012000b0001006d616373656300e10b00060005000700010020000a000540370000000000000008000ac0040000587e27a8b0b9cad4a128c1402a0ed287771b3e776f243f273614b0feb95f0c4dd1f4235a6726279b21121e49d7309c641075039153f9915da417d9b345da2d586783fe"], 0x50}}, 0x0) [ 462.251757][T10816] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 05:48:27 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x15, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@can={0x1d, r1}, 0x80, 0x0}, 0x8000) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$rds(r4, &(0x7f0000000180)={0x2, 0x4e20, @multicast2}, 0x10) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x191100, 0x0) ioctl$EVIOCGBITKEY(r6, 0x80404521, &(0x7f0000000240)=""/146) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) ioctl$SIOCGETNODEID(r8, 0x89e1, &(0x7f00000000c0)={0x3}) r9 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r9, &(0x7f0000000100)={&(0x7f0000000040)=@rc={0x1f, @none, 0xa1}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000000)="c109000000002c00fffe141aac141412e0000001f5de6a0c15961ff49df20115a1f00fdb661be6e7", 0x28}], 0x1}, 0x0) 05:48:27 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) r3 = dup3(r0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000040)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="21072cbd70000000000001000000"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4844) 05:48:27 executing program 3: syz_emit_ethernet(0x5e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffff00ffffaaaaaaaaaa0086dd6000000000283afffe030000006c00000000000800000001fe8000000000000000000000000000aa890090780000000000000000000000000000000000000000ff010000000000000000000000000001a937bb748677db4be9c8d99e914485735ece0184b10b37df4786b733bbace742dfbc029bc5e5af"], 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(r5, 0x401870cc, &(0x7f0000000180)={0x0, 0x2, 0x7, 0x8}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r2, 0xc02064b9, &(0x7f0000000080)={&(0x7f0000000000)=[0x9, 0x3, 0x88, 0x1ff, 0x6], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x4, 0xb0b0b0b0}) 05:48:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) alarm(0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000000), 0x1) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000000c0)={0x14, r7, 0x2, 0xffffffff}, 0x14}}, 0x20000001) 05:48:28 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="50f10000", @ANYRES16=0x0, @ANYBLOB="010027bd7000fcdbdf25080000000500290000000000080031000800000005003800000000000500350081000000080031000000000008003a00810000000a000900aaaaaaaaaabb0000"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x40) recvmmsg(r0, &(0x7f0000000000), 0x1c, 0x0, 0x0) 05:48:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x2, 0x5, 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) inotify_init() r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r7, 0xc0045002, &(0x7f0000000000)=0x1f40) fcntl$dupfd(r6, 0xe7434d6c6ca7b0c, 0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:48:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r9, r8, 0x0) fstatfs(r8, &(0x7f00000000c0)=""/222) ioctl$TUNSETOWNER(r6, 0x400454cc, r7) r10 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="210700000100000015163e65bf72beeb21ef7d60fc3afaff53a39e2499e7efa133f44053947bbaa0728ef4f0e166"], 0x14}}, 0x1) r11 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r11, 0x4c06, r8) 05:48:28 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3a}}}}, 0x88) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:48:29 executing program 1: r0 = socket$kcm(0xa, 0x0, 0x73) recvmsg$kcm(r0, &(0x7f0000003440)={&(0x7f00000030c0)=@tipc=@name, 0x80, &(0x7f0000003300)=[{&(0x7f0000003140)=""/153, 0x99}, {&(0x7f0000002fc0)=""/38, 0x26}, {&(0x7f0000003200)=""/206, 0xce}], 0x3, &(0x7f0000003340)=""/218, 0xda}, 0x2000) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@x25, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)=""/210, 0xd2}, {&(0x7f0000000180)=""/93, 0x5d}, {&(0x7f0000000200)=""/60, 0x3c}, {&(0x7f0000000240)=""/185, 0xb9}, {&(0x7f0000000300)=""/163, 0xa3}, {&(0x7f00000003c0)=""/195, 0xc3}, {&(0x7f00000004c0)=""/59, 0x3b}], 0x7}, 0x1ff}, {{&(0x7f0000000580)=@un=@abs, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000600)=""/238, 0xee}, {&(0x7f0000000700)=""/254, 0xfe}, {&(0x7f0000000800)=""/185, 0xb9}, {&(0x7f00000008c0)=""/12, 0xc}, {&(0x7f0000000900)=""/15, 0xf}, {&(0x7f0000000940)=""/151, 0x97}, {&(0x7f0000000a00)=""/55, 0x37}, {&(0x7f0000000a40)=""/85, 0x55}, {&(0x7f0000000ac0)=""/4096, 0x1000}], 0x9, &(0x7f0000001b80)=""/4096, 0x1000}}, {{&(0x7f0000002b80)=@x25, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002c00)=""/157, 0x9d}, {&(0x7f0000002cc0)=""/33, 0x21}, {&(0x7f0000002d00)=""/147, 0x93}], 0x3, &(0x7f0000002e00)=""/173, 0xad}, 0x1}], 0x4, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003080)='/dev/autofs\x00', 0x280481, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000003480)=0xc) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000003040)) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000003000)=0x3, 0x4) 05:48:29 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000040)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000080)=0x2c) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400ad67835cd886bb8de72e372444829400e4", @ANYRES16=r1, @ANYBLOB="210728bd70000000000001000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 05:48:29 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) fcntl$getflags(r0, 0xb) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:48:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x2, 0x5, 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) inotify_init() r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r7, 0xc0045002, &(0x7f0000000000)=0x1f40) fcntl$dupfd(r6, 0xe7434d6c6ca7b0c, 0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:48:29 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f00000000c0)={0xa, @raw_data="72a58022436f0fdca9ef11fb8ebe7f43c34640e59e5ef6077cb7b98da22c9d3053dde30b183c90c3e2eb8945ec9c76aec953350f1850fbbac31c15e4f6194d03e85090176d1e2eade2522f500eca8b687dcf3975cd8646305eb08e9447c4c60a54202d98141df2389818dd3691be784e48d5b5515c03dad46c71d8b11133bcb7ac84699c094e14b646f850470b312455ed2151dc274851f47b8d0a11d64b52912c70d2ed04e5a1b6d0e1c8e130cb37fde55aeafc7fb6aec6e5c4fdff89213d032bc91a52b5fa011b"}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup3(r9, r8, 0x0) ioctl$UI_SET_RELBIT(r10, 0x40045566, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fe) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r10, 0xc0406618, &(0x7f0000000000)={{0x3, 0x0, @descriptor="93c5f1126b597252"}}) sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000040)=ANY=[@ANYBLOB="14010000", @ANYRES16=r7, @ANYBLOB="b79624a2d55484321f79e57af0dc5e10510518143473b0208dc86e78371a3111764735670ed8b251fd510b01489be4704e9927d81637b2a5c21765feca8ccfbd3dc84b536f0995b0f207c38c406b491ceb74b53145b202"], 0x14}}, 0x0) 05:48:30 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r7, r6, 0x0) vmsplice(r7, &(0x7f0000003380)=[{&(0x7f0000002140)="22c8bb01fd8b0c321fd462fa427a5a53f992b8bc88298775ec1659e571162b3a436fe4f2abcb2166de881de9a7823f467671c6f70543cf72d2eb4b431080845d443ccf8d1f53247177b3be3146166f485fd4d46beb067260ddb921a7a1849b29828d8bef4ebbb38ddae96d6533fa3941647f09fce7d25f677930d7b40bc69307685dfac625016fd4e3d8340e6e7bfd1c022ad7c88d65a9135fad3014169aa526a731714587da5c9b20243842d052313a56", 0xb1}, {&(0x7f0000002200)="fb99fa5cab6acfb7c69f30c2429266d1c694b279ede8046c7439f5a3fa8442512381296f930a4fa8302be8b73e0887c72327c97bea", 0x35}, {&(0x7f0000002240)="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", 0x1000}, {&(0x7f0000003240)="202fe8470eeaeb11942f7a43ed1bd9c81ec10c3da163846e71aa4f9456cc95e6ddb4ec28d1f16dcddb00b837166882ce32bfd9a441cbcd564bc6c24421c182248ff4244178b9c36862f11c5427fa041ce91620ce1c6960399d5982fa4c5f2be0", 0x60}, {&(0x7f00000032c0)="025190a47de877984b05cc947f129e811735366c9a44fa93b743405a51", 0x1d}, {&(0x7f0000003300)="b3b049c93c8651ff8574dfaacfdcfdc47143629f8b395808a0dfb3c6669d8c584b60d6b6f84e0f53a1ea7d310b185abb9873c2cdaf644d6392dac09bec9d637802", 0x41}], 0x6, 0x69aa19d95fbb69ed) r8 = accept$inet(r5, &(0x7f0000002080)={0x2, 0x0, @dev}, &(0x7f00000020c0)=0x10) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000002100)=0x3ff, 0x4) r9 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_GET_NESTED_STATE(r9, 0xc080aebe, &(0x7f0000000000)={{0x0, 0x0, 0x80}}) shutdown(r1, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:48:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r5 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x24, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x24}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000003c1399bb3ef43c4600", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r10, @ANYBLOB="0000000000000000f1ff00000a00010062617369630000003800020034000280280002802400010000000500000000005707000043d61ba95e3ad7ba5e20a9d71bba0800000000000800010001"], 0x68}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x1}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x9}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x7}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xd6}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x7}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x40040}, 0x8000) r11 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r11, @ANYBLOB="210700000000000000000100ca39"], 0x14}}, 0x0) [ 465.844167][T10872] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 466.074455][T10873] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:48:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x2, 0x5, 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) inotify_init() r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r7, 0xc0045002, &(0x7f0000000000)=0x1f40) fcntl$dupfd(r6, 0xe7434d6c6ca7b0c, 0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:48:31 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x1f40) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000000)=0x1f40) r5 = dup3(r3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r7, 0x721}, 0x14}}, 0x0) 05:48:31 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$unix(r3, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 05:48:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast2, 0x80000000}}, 0x800, 0xf0, 0x0, 0x1, 0x20, 0x8000, 0x7}, 0x9c) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="1400009e", @ANYRES16, @ANYBLOB="2107000000000000000001000000"], 0x14}}, 0x0) 05:48:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x2, 0x5, 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) inotify_init() r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r7, 0xc0045002, &(0x7f0000000000)=0x1f40) fcntl$dupfd(r6, 0xe7434d6c6ca7b0c, 0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:48:32 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000380)={0x4, 0x9, 0x1, 'queue0\x00', 0x7ff}) r3 = socket$kcm(0xa, 0x2, 0x73) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = fsopen(&(0x7f0000000040)='hfs\x00', 0x1) ioctl$F2FS_IOC_FLUSH_DEVICE(r5, 0x4008f50a, &(0x7f0000000080)={0x80000000, 0x7}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2c, r8, 0x427, 0x0, 0x0, {0x10}, [@ETHTOOL_A_LINKMODES_HEADER={0x5, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0x59}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r7, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000001700)={0x129c, r8, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x1208, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0x91, 0x4, "21f8b0c34959db1e0cf95047209f6a6d7a80e5b84a929b4322a7568a77e07b58f6580b1abfb0f9113419b643bb8f525dbd3c07e7bb9c30d28cde7a6206f13f7051edc1ac8fdf1e7a869f5855ad5bd0113e3996d39584ee11d2d9e293fb62064774f9d5bb1dab3ab6e8d0cc2424f7b0d8ab7254d90fae1fcaf79b074ccd495e5eb41153160ac5d3db78309fa487"}, @ETHTOOL_A_BITSET_BITS={0x160, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '}-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ':\x04{-&]\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '!4!(*.)}\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '^{%])\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '[$@/+\x00'}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '}/./!)\x7f*#(]}+\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '#$-\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x80, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '^\x8b%:R\xf7)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}]}]}, 0x129c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) 05:48:32 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000000)={0x1c, r4, 0x721, 0x70bd2a, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0xfe}]}, 0x1c}}, 0x0) 05:48:32 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0), 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="0000000028000000000000f301000000010000002d37876664e98ab84e4f3f6b5ebb491af86aed4d8fbc99d94f482c8f396191ee287c1bcddd6683a8126375f1144ccf873992b0cfd7b016f0c2e16ce845192bfe596b9c1f17485404137f0fed51753091dda5161a899f5973c245bc0c5a11556eabb2abd9cc23e7961795d79e2414c5ce41ae9b17610831d867bcd9fe6aef8afec1874ea97e925c5aa6df8ac09b", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xb0, 0x20028041}], 0x2, 0x50) r7 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000001f00)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r9}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r8, r7]}}, @cred={{0x1c}}], 0xb0, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r3}, {0x2, 0x7, r3}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6, r6}, {0x8, 0x5, r9}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) sendmmsg$unix(r2, &(0x7f0000000680)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000180)="dce55f8e27af33cbd6645846d54f2f6e094cc7d36b498d3a1c1676319f132097a033c9a80003ddd18c5cc5cf1bbc57c227b4cc722ba189e8080046eddd2c1dc8044a84093cc2fa26ba41792093fa205d7af3b2c5f0165cf592f68d1cb6fb", 0x5e}, {&(0x7f0000000200)="863135f123cad366f124623535d1e83f6f15720335ba505cbc75f684eed4e52c5976d06392a2e68035f70385db96defc0ccf2b35be7f44c768e2c2229fdeb00a29e0e7084cfa409d9db94bc166573805ebb215c775a4e44f1df59e0a58387b157d66af13c78991bb346e13511bebe32b0bf6536507d0125b14328aa08f5f3d228ace46e245e7a5c4e21cd3f14711279ef2983855d1c1abf5e4d5f45ccc484dc377d0a309b5f4661dbf48a45f3811cbf293bef7acfd9bd82e5b4dca60cc28f37bf6be8a2b2c7e91b916f55262395e382c772dc46effe8", 0xd6}], 0x2, &(0x7f0000001740)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r6}}}], 0x90, 0x4}], 0x1, 0x20000080) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 05:48:32 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x1404, 0x400, 0x70bd28, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4084}, 0x40) [ 468.091520][ C0] sd 0:0:1:0: [sg0] tag#2087 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 468.102785][ C0] sd 0:0:1:0: [sg0] tag#2087 CDB: Test Unit Ready [ 468.110019][ C0] sd 0:0:1:0: [sg0] tag#2087 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.120648][ C0] sd 0:0:1:0: [sg0] tag#2087 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.130783][ C0] sd 0:0:1:0: [sg0] tag#2087 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.140840][ C0] sd 0:0:1:0: [sg0] tag#2087 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.151097][ C0] sd 0:0:1:0: [sg0] tag#2087 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.161098][ C0] sd 0:0:1:0: [sg0] tag#2087 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.171117][ C0] sd 0:0:1:0: [sg0] tag#2087 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.181124][ C0] sd 0:0:1:0: [sg0] tag#2087 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.191129][ C0] sd 0:0:1:0: [sg0] tag#2087 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.201341][ C0] sd 0:0:1:0: [sg0] tag#2087 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.211504][ C0] sd 0:0:1:0: [sg0] tag#2087 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.221582][ C0] sd 0:0:1:0: [sg0] tag#2087 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.231532][ C0] sd 0:0:1:0: [sg0] tag#2087 CDB[c0]: 00 00 00 00 00 00 00 00 05:48:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:48:33 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0), 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="0000000028000000000000f301000000010000002d37876664e98ab84e4f3f6b5ebb491af86aed4d8fbc99d94f482c8f396191ee287c1bcddd6683a8126375f1144ccf873992b0cfd7b016f0c2e16ce845192bfe596b9c1f17485404137f0fed51753091dda5161a899f5973c245bc0c5a11556eabb2abd9cc23e7961795d79e2414c5ce41ae9b17610831d867bcd9fe6aef8afec1874ea97e925c5aa6df8ac09b", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xb0, 0x20028041}], 0x2, 0x50) r7 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000001f00)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r9}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r8, r7]}}, @cred={{0x1c}}], 0xb0, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r3}, {0x2, 0x7, r3}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6, r6}, {0x8, 0x5, r9}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) sendmmsg$unix(r2, &(0x7f0000000680)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000180)="dce55f8e27af33cbd6645846d54f2f6e094cc7d36b498d3a1c1676319f132097a033c9a80003ddd18c5cc5cf1bbc57c227b4cc722ba189e8080046eddd2c1dc8044a84093cc2fa26ba41792093fa205d7af3b2c5f0165cf592f68d1cb6fb", 0x5e}, {&(0x7f0000000200)="863135f123cad366f124623535d1e83f6f15720335ba505cbc75f684eed4e52c5976d06392a2e68035f70385db96defc0ccf2b35be7f44c768e2c2229fdeb00a29e0e7084cfa409d9db94bc166573805ebb215c775a4e44f1df59e0a58387b157d66af13c78991bb346e13511bebe32b0bf6536507d0125b14328aa08f5f3d228ace46e245e7a5c4e21cd3f14711279ef2983855d1c1abf5e4d5f45ccc484dc377d0a309b5f4661dbf48a45f3811cbf293bef7acfd9bd82e5b4dca60cc28f37bf6be8a2b2c7e91b916f55262395e382c772dc46effe8", 0xd6}], 0x2, &(0x7f0000001740)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r6}}}], 0x90, 0x4}], 0x1, 0x20000080) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 05:48:33 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400880, 0x8) openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r1 = msgget$private(0x0, 0x580) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) statx(r0, &(0x7f0000000140)='./file0/file0\x00', 0x400, 0x800, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = fcntl$getown(0xffffffffffffffff, 0x9) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000480)={{0x1, r2, r3, r4, r5, 0x1b0, 0xff6b}, 0x0, 0x0, 0x80000001, 0x7fffffff, 0x100000000, 0x3ff, 0xfffffffffffffe00, 0x9, 0x400, 0x7ff, 0x0, r6}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000500)={0x5, "342265d5f533e9d83254ee30d3d76534e65f19d26e60a583c49fa2d18523fac7", 0x2, 0x3, 0x3, 0x2, 0x400, 0x4}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x1, 0x8, 0x1, 0x1c}, &(0x7f0000000640)=0x98) r7 = syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x2, 0x201) ioctl$SOUND_OLD_MIXER_INFO(r7, 0x80304d65, &(0x7f00000006c0)) r8 = socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r8, 0x407, 0x5) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000700)='/dev/bsg\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x42}}}, 0x8000, 0x8, 0x7fffffff, 0x1000, 0x14, 0x80, 0x40}, 0x9c) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r7, &(0x7f0000000980)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0xb0, r10, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffc01}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xab6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfc}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0xb0}, 0x1, 0x0, 0x0, 0x200440c1}, 0x2004c000) socket$inet6(0xa, 0x5, 0x0) 05:48:33 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x10000, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) keyctl$set_reqkey_keyring(0xe, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r2, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000000)={r4, 0x0, 0x1, 'l'}, 0x9) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r5, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000000)={r7, 0x0, 0x1, 'l'}, 0x9) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000040)={r4, 0xffffda8d, 0x401, 0x4, 0x4, 0x76, 0x1c, 0x2, {r7, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffe00, 0x2c, 0x4, 0x4, 0x5}}, &(0x7f0000000100)=0xb0) [ 468.795842][ C0] sd 0:0:1:0: [sg0] tag#2088 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 468.807553][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB: Test Unit Ready [ 468.814871][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.825277][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.840129][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.851043][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.861571][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.871745][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.881788][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.891757][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.901634][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.911620][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.921793][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 468.931869][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:48:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x2, 0x5, 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) inotify_init() r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r7, 0xc0045002, &(0x7f0000000000)=0x1f40) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) [ 468.941723][ C0] sd 0:0:1:0: [sg0] tag#2088 CDB[c0]: 00 00 00 00 00 00 00 00 05:48:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000040)='net/rfcomm\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000100)=ANY=[@ANYBLOB="e9000000158b087d87e3a43cf7534f16651ef9a6127f506496755d7bcf7e", @ANYRES16=r5, @ANYBLOB="2107000000000000000001000000"], 0x14}}, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, &(0x7f00000000c0)={0x13, &(0x7f0000000080)=""/19}) 05:48:33 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0), 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000001d00)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c090000010000000000a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea8577718cf3df1186f5fe54475288cef527baac33bd96963936c5d32d35522b908d7a5c81891961c183f588e6e5860c13c9879a17aa"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="0000000028000000000000f301000000010000002d37876664e98ab84e4f3f6b5ebb491af86aed4d8fbc99d94f482c8f396191ee287c1bcddd6683a8126375f1144ccf873992b0cfd7b016f0c2e16ce845192bfe596b9c1f17485404137f0fed51753091dda5161a899f5973c245bc0c5a11556eabb2abd9cc23e7961795d79e2414c5ce41ae9b17610831d867bcd9fe6aef8afec1874ea97e925c5aa6df8ac09b", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xb0, 0x20028041}], 0x2, 0x50) r7 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000001f00)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r9}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r8, r7]}}, @cred={{0x1c}}], 0xb0, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r3}, {0x2, 0x7, r3}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6, r6}, {0x8, 0x5, r9}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) sendmmsg$unix(r2, &(0x7f0000000680)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000180)="dce55f8e27af33cbd6645846d54f2f6e094cc7d36b498d3a1c1676319f132097a033c9a80003ddd18c5cc5cf1bbc57c227b4cc722ba189e8080046eddd2c1dc8044a84093cc2fa26ba41792093fa205d7af3b2c5f0165cf592f68d1cb6fb", 0x5e}, {&(0x7f0000000200)="863135f123cad366f124623535d1e83f6f15720335ba505cbc75f684eed4e52c5976d06392a2e68035f70385db96defc0ccf2b35be7f44c768e2c2229fdeb00a29e0e7084cfa409d9db94bc166573805ebb215c775a4e44f1df59e0a58387b157d66af13c78991bb346e13511bebe32b0bf6536507d0125b14328aa08f5f3d228ace46e245e7a5c4e21cd3f14711279ef2983855d1c1abf5e4d5f45ccc484dc377d0a309b5f4661dbf48a45f3811cbf293bef7acfd9bd82e5b4dca60cc28f37bf6be8a2b2c7e91b916f55262395e382c772dc46effe8", 0xd6}], 0x2, &(0x7f0000001740)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r6}}}], 0x90, 0x4}], 0x1, 0x20000080) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 469.340140][ C1] sd 0:0:1:0: [sg0] tag#2089 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 469.351189][ C1] sd 0:0:1:0: [sg0] tag#2089 CDB: Test Unit Ready [ 469.358383][ C1] sd 0:0:1:0: [sg0] tag#2089 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.368653][ C1] sd 0:0:1:0: [sg0] tag#2089 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.378768][ C1] sd 0:0:1:0: [sg0] tag#2089 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.388819][ C1] sd 0:0:1:0: [sg0] tag#2089 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.398794][ C1] sd 0:0:1:0: [sg0] tag#2089 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.409720][ C1] sd 0:0:1:0: [sg0] tag#2089 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.420186][ C1] sd 0:0:1:0: [sg0] tag#2089 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.432663][ C1] sd 0:0:1:0: [sg0] tag#2089 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.443215][ C1] sd 0:0:1:0: [sg0] tag#2089 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.454066][ C1] sd 0:0:1:0: [sg0] tag#2089 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.464720][ C1] sd 0:0:1:0: [sg0] tag#2089 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 469.474772][ C1] sd 0:0:1:0: [sg0] tag#2089 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:48:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x2}, 0x14}}, 0x0) [ 469.484874][ C1] sd 0:0:1:0: [sg0] tag#2089 CDB[c0]: 00 00 00 00 00 00 00 00 05:48:34 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0), 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="0000000028000000000000f301000000010000002d37876664e98ab84e4f3f6b5ebb491af86aed4d8fbc99d94f482c8f396191ee287c1bcddd6683a8126375f1144ccf873992b0cfd7b016f0c2e16ce845192bfe596b9c1f17485404137f0fed51753091dda5161a899f5973c245bc0c5a11556eabb2abd9cc23e7961795d79e2414c5ce41ae9b17610831d867bcd9fe6aef8afec1874ea97e925c5aa6df8ac09b", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xb0, 0x20028041}], 0x2, 0x50) r7 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x400007f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, 0x0, 0x0, 0x8041}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000600)="31a8a74c68e0576d9cd0c4741a0f6839f84fc6baa465a3f1153fbe538f25a929d282536660351a3581028e66de385e10e131124fe3f5ba72073e2d3c3f96cfb6d13ca9b9c6d5a0fee2b32c81839ef87b1843cf32bb270e925b79761d84da87242cd3d95cf159acc29f558ec395850eaaaa9061726fb30646066dd00503f0eec9f7c956570dddedbf0e6692cbf6427e52855de62360ab42e3", 0x98}, {&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609", 0x3e}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad", 0xac}, {&(0x7f0000000a00)}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf88788dc6ca033", 0x25}, {&(0x7f0000000ac0)="399d0210dcdacdcfc962b6b1e6a648c706b138082fe892fc7182d998a8ebe7434ed827118dfae41d466b687c54ee7de1a1a7d161c69189c18fa3e6725fb232affdeeeb5f00512d184d7742481fe79bc233f329b9d0d4208db657723a2c2808f0d046a1e794ee44e6fa84bb4588f7797bb32979da462f5021d24ebe82b2a26e871ee8916b24b21ad7ed57a55b9f9157f37f335379b3acef4f56e9b3b95fb732e294f61e226657dd1c9ffe29f78b589084a55a8b66", 0xb4}], 0x6, &(0x7f0000001f00)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r9}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r8, r7]}}, @cred={{0x1c}}], 0xb0, 0x20028041}], 0x2, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {}, [{0x2, 0x1, r3}, {0x2, 0x7, r3}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x7}, {}], {0x4, 0x7}, [{0x8, 0x4}, {0x8, 0x3, 0xffffffffffffffff}, {0x8, 0x6, r6}, {0x8, 0x5, r9}], {0x10, 0x3}, {0x20, 0x7}}, 0x74, 0x3) sendmmsg$unix(r2, &(0x7f0000000680)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000180)="dce55f8e27af33cbd6645846d54f2f6e094cc7d36b498d3a1c1676319f132097a033c9a80003ddd18c5cc5cf1bbc57c227b4cc722ba189e8080046eddd2c1dc8044a84093cc2fa26ba41792093fa205d7af3b2c5f0165cf592f68d1cb6fb", 0x5e}, {&(0x7f0000000200)="863135f123cad366f124623535d1e83f6f15720335ba505cbc75f684eed4e52c5976d06392a2e68035f70385db96defc0ccf2b35be7f44c768e2c2229fdeb00a29e0e7084cfa409d9db94bc166573805ebb215c775a4e44f1df59e0a58387b157d66af13c78991bb346e13511bebe32b0bf6536507d0125b14328aa08f5f3d228ace46e245e7a5c4e21cd3f14711279ef2983855d1c1abf5e4d5f45ccc484dc377d0a309b5f4661dbf48a45f3811cbf293bef7acfd9bd82e5b4dca60cc28f37bf6be8a2b2c7e91b916f55262395e382c772dc46effe8", 0xd6}], 0x2, &(0x7f0000001740)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r6}}}], 0x90, 0x4}], 0x1, 0x20000080) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 05:48:34 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/20, 0x14}, {&(0x7f00000000c0)=""/163, 0xa3}, {&(0x7f0000000180)=""/158, 0x9e}, {&(0x7f0000000240)=""/206, 0xce}], 0x4, &(0x7f0000000380)=""/84, 0x54}, 0xc0}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)=""/166, 0xa6}, {&(0x7f00000004c0)=""/150, 0x96}, {&(0x7f0000000580)=""/206, 0xce}], 0x3, &(0x7f00000006c0)=""/170, 0xaa}, 0x82}, {{&(0x7f0000000780)=@caif=@dbg, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)=""/198, 0xc6}], 0x1, &(0x7f0000000940)=""/55, 0x37}, 0x3}, {{&(0x7f0000000980)=@sco={0x1f, @none}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/131, 0x83}, {&(0x7f0000001ac0)=""/209, 0xd1}, {&(0x7f0000001bc0)=""/88, 0x58}], 0x4, &(0x7f0000001c80)=""/8, 0x8}, 0x41}], 0x5, 0x0, 0x0) 05:48:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r2, 0x0) r4 = dup2(r0, r3) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) r5 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x68, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_FD={0x8}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_UDP_CSUM={0x5}]}, 0x68}, 0x1, 0x0, 0x0, 0x24000000}, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c11ebff", @ANYRES16=0x0, @ANYBLOB="000126bd7000fcdbdf2503000000050022000000000008000c000000000005000d0001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8004}, 0x20008851) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r8, 0x4008556c, &(0x7f0000000000)='syz1\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000002c0)=0x1) sendmsg$SMC_PNETID_GET(r9, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES16=r10, @ANYBLOB="21050006000000f4ffff00080600"], 0x14}}, 0x0) [ 470.062187][ C1] sd 0:0:1:0: [sg0] tag#2090 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 470.073357][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB: Test Unit Ready [ 470.080412][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.090740][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.101245][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.111502][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.121849][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.132186][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.142820][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.154348][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.165390][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.176534][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.186775][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.196719][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.207341][ C1] sd 0:0:1:0: [sg0] tag#2090 CDB[c0]: 00 00 00 00 00 00 00 00 05:48:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x2, 0x5, 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) inotify_init() r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r7, 0xc0045002, &(0x7f0000000000)=0x1f40) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:48:35 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:48:35 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, 0x0) [ 470.589391][T10956] IPVS: ftp: loaded support on port[0] = 21 [ 470.777845][T10967] input: syz1 as /devices/virtual/input/input39 [ 470.910105][T10988] input: syz1 as /devices/virtual/input/input40 [ 471.478709][T10956] chnl_net:caif_netlink_parms(): no params data found [ 471.979489][T10956] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.987287][T10956] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.997094][T10956] device bridge_slave_0 entered promiscuous mode [ 472.066391][T10956] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.074023][T10956] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.084191][T10956] device bridge_slave_1 entered promiscuous mode [ 472.208413][T10956] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 472.232687][T10956] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 472.296896][T10956] team0: Port device team_slave_0 added [ 472.315409][T10956] team0: Port device team_slave_1 added [ 472.384204][T10956] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 472.391470][T10956] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 472.417647][T10956] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 472.447604][T10956] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 472.455934][T10956] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 472.481978][T10956] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 472.652016][T10956] device hsr_slave_0 entered promiscuous mode [ 472.695484][T10956] device hsr_slave_1 entered promiscuous mode [ 472.734312][T10956] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 472.741951][T10956] Cannot create hsr debugfs directory [ 473.561906][T10956] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 473.617208][T10956] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 473.666243][T10956] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 473.720741][T10956] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 474.121536][T10956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 474.180391][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 474.189924][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 474.207322][T10956] 8021q: adding VLAN 0 to HW filter on device team0 [ 474.246045][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 474.256205][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 474.267160][ T3811] bridge0: port 1(bridge_slave_0) entered blocking state [ 474.274514][ T3811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 474.332842][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 474.342004][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 474.352087][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 474.362338][ T3811] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.369684][ T3811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 474.378824][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 474.401328][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 474.429589][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 474.440799][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 474.451056][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 474.461799][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 474.503098][T10956] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 474.514373][T10956] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 474.548356][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 474.558148][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 474.568021][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 474.578713][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 474.589030][ T3811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 474.609014][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 474.635320][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 474.645302][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 474.688779][T10956] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 474.789845][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 474.800994][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 474.883045][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 474.894680][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 474.917301][T10956] device veth0_vlan entered promiscuous mode [ 474.929005][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 474.938320][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 474.968687][T10956] device veth1_vlan entered promiscuous mode [ 475.051476][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 475.062368][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 475.072005][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 475.082097][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 475.105630][T10956] device veth0_macvtap entered promiscuous mode [ 475.126744][T10956] device veth1_macvtap entered promiscuous mode [ 475.182130][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 475.192345][ T8636] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 475.224671][T10956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 475.235302][T10956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.245497][T10956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 475.256083][T10956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.266062][T10956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 475.276627][T10956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.287957][T10956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 475.298579][T10956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.308792][T10956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 475.319299][T10956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.333465][T10956] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 475.349650][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 475.359729][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 475.388582][T10956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 475.399746][T10956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.410569][T10956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 475.421100][T10956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.431068][T10956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 475.441595][T10956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.451562][T10956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 475.462091][T10956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.472061][T10956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 475.482592][T10956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 475.496868][T10956] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 475.510895][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 475.521171][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:48:40 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x7fffdfd13000, 0x0, 0x0, 0x0) 05:48:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'caif0\x00', 0x400}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000410713520d50f242ba5dedfd4cbe318b2a8d5a447dfb4310cc5a589276d34eadfd26f9d56cfba50ad2ff15737ae5c3285b7f5f8b61c5422c6d1e05c680a6a88fe021d8c153ab86f376d16e46a7fba68950088a330f7d619dcc332886e989e567c7c512915f2db0efadeaa3136456eab4aed955c79ef3dc287d5eb41851680c84c88e0de5164fd60da2f411e9d1ea93e6059798a30d7390a86beb8f20f8faedaed7c87768b2751cf2195de6ca239b3ecc45ca7d4679ced4e35a20e82f86dfecaec87d43a87d255565c85d4579c3c78a7357d5eee7d536fac2155dc9250ae21f857eec7fb890b04f03ce7be0a015798bc1801fbd621f9e27b528f67626ce6a771eca8c3614d9c48f5ac3a182564bf6128624977580d0e7364150cc6e029e0735858228cddffbea9f019b19c51fc7deddd9d28c304dec4583bf66b142fac3da99bf36f78bac61c1dec9de573c9312286244af48fa39bc0f73d809", @ANYRES16=r4, @ANYBLOB="2107000000000000000001000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0xae1) 05:48:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x60}}, 0x0) 05:48:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x2, 0x5, 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) inotify_init() openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x102, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:48:40 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x218000, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x5, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r7, 0x202, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40041}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r7, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r3, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r7, 0x330, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x26}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip_vti0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x4c}, 0x1, 0x0, 0x0, 0x15}, 0x1) sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80a80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x10040004) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r8, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmmsg$sock(r2, &(0x7f00000007c0)=[{{&(0x7f00000003c0)=@ethernet={0x6, @random="bd5745106ac5"}, 0x80, &(0x7f0000000700)=[{&(0x7f00000001c0)="aba066986644fd403f11ed45a137bb72e2940c1a30a52ad7925651d6aee3f255e95d2262", 0x24}, {&(0x7f0000000280)="655a07ac57373cf28c07183c3a471c5513f371d74510528042e3feb2f16e0dfff4bc69cd399f1cf210b459b2c2be65c574614f3342e7565d6b827a15704e85", 0x3f}, {&(0x7f0000000500)}, {&(0x7f0000000540)="61e065283b4309c057860ce6f80d7aec3c3bae9abc255bdab586681b3d1905e5fcba73846dbb8a84c7d3d0269f776196e9bc26438ecb01316924a230effb37b2082b7ff399ca8064f1f4612b2324c7409c87aceb7d010fa390b0f6596707bd87fd059cf5d8b29c0ead1374e15f14a9004a85120c9ca300b83f48d761835b06fc97a337716138", 0x86}, {&(0x7f0000000600)="61993cb227c97da2992310ac0519824717b8afdd4b544c79268a65f13e1dffb6e8114ba1e580fc9cc3b106aeb556e67ec91d236dacaa993c6c05f8ad1e36bd2c9a58119ec65c45211623e5dd8b7e175e461a8cc02330d3fcea84414ee15eb5f9964351dc43758cd860638e24f620cba81994403785e4419dd4e577345324e0ec0496645f88e8e5a2d6b3cfa754336665cc6cc072869b048eb20e466ee6d235b7a4d3d7627f64035f09bdce3d3a", 0xad}, {&(0x7f00000006c0)='\x00', 0x1}], 0x6, &(0x7f0000000780)=[@txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffc}}], 0x18}}], 0x1, 0x0) recvmmsg(r9, &(0x7f0000000000), 0x0, 0x0, 0x0) [ 476.226732][T11188] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 476.349491][T11193] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 05:48:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000500)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x8, @rand_addr=' \x01\x00'}, {0x2, 0x0, 0x0, @loopback}, r1}}, 0x48) [ 476.465423][T11196] mmap: syz-executor.5 (11196) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:48:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r5, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000000)={r7, 0x0, 0x1, 'l'}, 0x9) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000000)={r7, @in6={{0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0xd8d}}, 0xbf6a, 0x20, 0x4, 0x0, 0x1}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r8, @in={{0x2, 0x4e21, @local}}, 0x40, 0x7, 0x9, 0x200, 0xbe, 0xfff, 0x81}, &(0x7f00000001c0)=0x9c) r9 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r10, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r11, 0x721}, 0x14}}, 0x0) 05:48:41 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2c, r2, 0x427, 0x0, 0x0, {0x10}, [@ETHTOOL_A_LINKMODES_HEADER={0x5, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_OURS={0x59}]}, 0x2c}}, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCNXCL(r7, 0x540d) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r8, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_SERVICE(r9, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={0xffffffffffffffff}, 0x1, 0x0, 0x0, 0x400c040}, 0x40440c0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r2, 0x300, 0x70bd25, 0x25dfdbff, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x10000004}, 0x10) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0xffffffffffffff03, 0x0}}], 0x1, 0x0, 0x0) 05:48:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xed, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559df5fbc21ae2b0927eced002f21edcfdeffaa58466ada5006f7f6dd15d23531189ddfce780a453d7033f38eb1fe49301e13452d9c16e58298751ed9946ee155100e82380fbd5e9a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x2, 0x5, 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) inotify_init() write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:48:42 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000000)) 05:48:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)=0x8, 0x4) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:48:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) io_setup(0x5, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000040), 0xa}]) 05:48:43 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x11, 0x0}, 0xfffffffb}], 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000004, 0x105053, r3, 0x0) 05:48:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) r5 = dup3(r1, r0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r4, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="2107000000000000000001000000"], 0x14}}, 0x0) 05:48:43 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x9c, 0x10043, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 05:48:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x2, 0x5, 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:48:43 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xd0, 0x4000000000004, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x691]}}}) ioctl$VIDIOC_QBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "01795c2b"}, 0x0, 0x0, @planes=0x0}) 05:48:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r3, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000000)={r5, 0x0, 0x1, 'l'}, 0x9) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)={r5, 0x8}, &(0x7f0000000040)=0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r7, 0x721}, 0x14}}, 0x0) 05:48:43 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/4096, 0x1000}, {&(0x7f0000001000)=""/183, 0xb7}, {&(0x7f00000010c0)=""/127, 0x7f}, {&(0x7f0000001140)=""/14, 0xe}, {&(0x7f0000001180)=""/43, 0x2b}, {&(0x7f00000011c0)=""/3, 0x3}, {&(0x7f0000001200)=""/133, 0x85}], 0x7, &(0x7f0000001340)=""/19, 0x13}, 0x1}, {{&(0x7f0000001400)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001480)=""/152, 0x98}, {&(0x7f0000001540)=""/32, 0x20}, {&(0x7f0000001580)=""/207, 0xcf}, {&(0x7f0000001680)=""/205, 0xcd}], 0x4, &(0x7f00000017c0)=""/25, 0x19}, 0x4}], 0x3, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$inet(r2, &(0x7f0000001380)={0x2, 0x0, @empty}, &(0x7f00000013c0)=0x10, 0x800) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r7, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x17, &(0x7f0000000000)=ANY=[@ANYRES32=r9, @ANYBLOB="0004000000"], 0x9) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000018c0)={r9, 0x1, 0x629}, &(0x7f0000001900)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000001940)={r10, 0x8001}, 0x8) 05:48:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xed, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559df5fbc21ae2b0927eced002f21edcfdeffaa58466ada5006f7f6dd15d23531189ddfce780a453d7033f38eb1fe49301e13452d9c16e58298751ed9946ee155100e82380fbd5e9a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x50}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6}, 0x48) 05:48:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x2, 0x5, 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:48:45 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$ppp(r1, &(0x7f0000000040)="cfd6e0f2acdda82e2d3367d04d7b524ff77a944f650de88d416162fea822342278cc4a47a50d750c3a9cc84ec3bb0ac230135d02ea4a2d157f0b81ea2830054e2c04714b04fb468706d60b58fbb8e36e659087d8de0289d853d48f6be9e800d2abefab3067cb0cea2fdee74d0854d277c83467ec06ce3607e52f70ce", 0x7c) 05:48:45 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3fa, 0x200, 0x70bd25, 0x25dfdbfb, {0x1, 0x1}, ["", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000010}, 0x40813) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000180)) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000140)=0x1) ioctl$SNDRV_PCM_IOCTL_STATUS32(r1, 0x806c4120, &(0x7f0000000340)) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r3, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000000)={r5, 0x0, 0x1, 'l'}, 0x9) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e24, 0x2, @private1={0xfc, 0x1, [], 0x1}, 0xb56}}}, 0x84) 05:48:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="895b74e29fc8e535522bed7a32ea79b717bc42ac3a565d019abadd5a3d871dbb918bcc1518839ca88193da410d75165f0b7b52661c355c44fe7c9b54d75cec5971fba94f4d35647a799be05a9b5a2b1882bac98d3d7c2974d348d2e528d360381c0000709d09745856c834a2f893454d9f4f0000266300481bfb1ce8366858835bb1ebed3764d54bcffae0832fe47198a7a03842468c1c785c0650bfa609783ef07e6a3b250e08da881b947e51034f991107001800b078062fe3dbc3b1146b08eeb483ae3bf94ad7bfa1c5160e5794ae7300010000", 0xd5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 05:48:45 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0x1f40) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000240)={0x0, 0x80000001}) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000140)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = open(&(0x7f0000000000)='./file0\x00', 0x488540, 0x188) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_tcp_int(r7, 0x6, 0x0, &(0x7f0000000100), &(0x7f00000001c0)=0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x9002}, 0x4) sendto$inet6(r1, &(0x7f0000000300)="0503c800c7013e0001c480a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x1000000, 0x0, 0x40ed) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 05:48:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x2, 0x5, 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:48:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x20402) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000200040000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) 05:48:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000012000102000000000a77038f8000000002000700000087"], 0x20}}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 05:48:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 05:48:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x2, 0x5, 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:48:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xed, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559df5fbc21ae2b0927eced002f21edcfdeffaa58466ada5006f7f6dd15d23531189ddfce780a453d7033f38eb1fe49301e13452d9c16e58298751ed9946ee155100e82380fbd5e9a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x5, 0x2}, 0x10}}, 0x0) 05:48:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xed, &(0x7f0000000400)="c4fe91070000000000000022addee07bee6333b5cacd891969b61832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559df5fbc21ae2b0927eced002f21edcfdeffaa58466ada5006f7f6dd15d23531189ddfce780a453d7033f38eb1fe49301e13452d9c16e58298751ed9946ee155100e82380fbd5e9a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x2, 0x5, 0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:48:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x5, 0x2}, 0x10}}, 0x0) 05:48:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}]}}]}, 0x48}}, 0x0) 05:48:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x5, 0x2}, 0x10}}, 0x0) 05:48:49 executing program 5: sendmmsg$unix(0xffffffffffffffff, &(0x7f00000096c0)=[{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000300)="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", 0xe4a}], 0x1}], 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0xd2}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 05:48:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x5, 0x2}, 0x10}}, 0x0) 05:48:49 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xffff}, 0x0, 0x3, 0x6710, 0x4, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0xa, 0x6) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000200)={0x80000000, 0x1, {0x0, 0x2, 0x0, 0x2, 0x1}, 0x2}) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x58, 0xd, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x20004000}, 0x40) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000100)) fanotify_mark(0xffffffffffffffff, 0x4, 0x2, r2, &(0x7f0000000080)='./file0\x00') sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x5, 0xb, 0x0, 0x0, @str='\x00'}]}, 0x1c}, 0x1, 0x60}, 0x0) [ 484.879986][ C0] sd 0:0:1:0: [sg0] tag#2050 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 484.890646][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB: Test Unit Ready [ 484.897410][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.907289][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.917161][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:48:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x2, 0x5, 0x4}}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) [ 484.927094][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.936972][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.946855][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.956700][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.966524][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.976345][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.986169][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 484.996009][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.005853][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.015729][ C0] sd 0:0:1:0: [sg0] tag#2050 CDB[c0]: 00 00 00 00 00 00 00 00 [ 485.756403][ C0] sd 0:0:1:0: [sg0] tag#2053 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 485.767126][ C0] sd 0:0:1:0: [sg0] tag#2053 CDB: Test Unit Ready [ 485.773854][ C0] sd 0:0:1:0: [sg0] tag#2053 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.783685][ C0] sd 0:0:1:0: [sg0] tag#2053 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.793507][ C0] sd 0:0:1:0: [sg0] tag#2053 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.803328][ C0] sd 0:0:1:0: [sg0] tag#2053 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.813160][ C0] sd 0:0:1:0: [sg0] tag#2053 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.822992][ C0] sd 0:0:1:0: [sg0] tag#2053 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.832851][ C0] sd 0:0:1:0: [sg0] tag#2053 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.842691][ C0] sd 0:0:1:0: [sg0] tag#2053 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.852460][ C0] sd 0:0:1:0: [sg0] tag#2053 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.862338][ C0] sd 0:0:1:0: [sg0] tag#2053 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.872186][ C0] sd 0:0:1:0: [sg0] tag#2053 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.882050][ C0] sd 0:0:1:0: [sg0] tag#2053 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 485.891857][ C0] sd 0:0:1:0: [sg0] tag#2053 CDB[c0]: 00 00 00 00 00 00 00 00 05:48:50 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 05:48:51 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x20001, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045009, &(0x7f0000000000)) 05:48:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x2, 0x5, 0x4}}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:48:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000300)={@void, @val={0x5}, @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @remote}, {0x0, 0x0, 0x8}}}, 0xfdef) 05:48:51 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}}}]}, 0x88}}, 0x0) 05:48:51 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="48ebca51ff30ea3b5e1d42b12f60389a4b79c9f9882154e0b5a254d1f0e21af7b3d55fbfc5e831c178bf49cde3a5101d66f50c21c1a3d39f9578de530ec821c02ac94d55ceb0513014b54720493f6c5fb825e343e1c15b95ce68b5067631fa3e", 0x60}], 0x1) 05:48:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x1000000, 0x0, 0x34}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) 05:48:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x2, 0x5, 0x4}}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:48:52 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x3, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x1}) 05:48:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r6], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000010c0)=@newtfilter={0x2c, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@TCA_CHAIN={0x8, 0xb, 0x800}]}, 0x2c}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 488.200491][T11417] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 488.298258][T11421] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:48:53 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x3, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x1}) 05:48:53 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x5, 0x7) 05:48:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRESHEX=0x0], 0x1}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80000004}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 05:48:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:48:53 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x3, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x1}) 05:48:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x119, &(0x7f0000000280)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:48:53 executing program 2: add_key$user(0x0, &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) 05:48:53 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x3, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x1}) 05:48:54 executing program 5: socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d42cffff633b27e59aa146175dd295a3e631d7728eded106736d0049d2e148c6801d2c0945c08ba8c552fc99a74220076538f63ac2fe80812db8c58ac31a0a81d750397b13274014ae000000002a88d2fbea75e16af8ffffffffffffff0627ec60cbea1492fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000200e70000000000000000f390d71cc6092cddd3b056f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d48ab51469f44a69a446bd63e1e999bbb53a7b0ee0ce30e80600cff8ca2996e518"], 0x3ab) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), 0x0) r1 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) sendfile(r1, r2, 0x0, 0xa7fff) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 05:48:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}, @IFLA_MACSEC_ES={0x5}]}}}]}, 0x44}}, 0x0) [ 489.810432][ C0] sd 0:0:1:0: [sg0] tag#2054 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 489.821082][ C0] sd 0:0:1:0: [sg0] tag#2054 CDB: Test Unit Ready [ 489.827870][ C0] sd 0:0:1:0: [sg0] tag#2054 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.837722][ C0] sd 0:0:1:0: [sg0] tag#2054 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.847580][ C0] sd 0:0:1:0: [sg0] tag#2054 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.857426][ C0] sd 0:0:1:0: [sg0] tag#2054 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.867325][ C0] sd 0:0:1:0: [sg0] tag#2054 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.877169][ C0] sd 0:0:1:0: [sg0] tag#2054 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.887028][ C0] sd 0:0:1:0: [sg0] tag#2054 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.896872][ C0] sd 0:0:1:0: [sg0] tag#2054 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.906726][ C0] sd 0:0:1:0: [sg0] tag#2054 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.916601][ C0] sd 0:0:1:0: [sg0] tag#2054 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.926463][ C0] sd 0:0:1:0: [sg0] tag#2054 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.936332][ C0] sd 0:0:1:0: [sg0] tag#2054 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 489.946650][ C0] sd 0:0:1:0: [sg0] tag#2054 CDB[c0]: 00 00 00 00 00 00 00 00 05:48:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 490.067823][T11455] IPVS: ftp: loaded support on port[0] = 21 05:48:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:48:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}]}, 0x44}}, 0x0) [ 490.593865][T11487] sg_write: process 46 (syz-executor.5) changed security contexts after opening file descriptor, this is not allowed. 05:48:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000000280)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 05:48:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}]}, 0x44}}, 0x0) 05:48:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}]}, 0x44}}, 0x0) 05:48:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:48:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') write$P9_RSTAT(r0, 0x0, 0x8) 05:48:56 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6400000002060102f0000000000000000d000000100003006269746d61703a706f72740005000400000000000900020073797a300000000005000500000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 05:48:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5}]}}}]}, 0x44}}, 0x0) 05:48:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() tkill(r1, 0x5000000000016) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x0, 0x8, 0x7, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0xc800}, 0x4489c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x38, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x180000000000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x50}, 0xd0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r5}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x78, &(0x7f0000000080)='M\'_\a\x82\xf0\xf47\x1d>1vH\xdd\'\x02G\xcd \xc6\x90\x01\x1aQ\r\xf3\n\xb8X}\xf6\x17#Kv\x9e\\W>\x83g\xe5\xec\xce\xc7.c\'\xa1\xf9l9\r+\x86)\xaamz,\xbc\xdc\xd5\xde\x87 \nl\x7f\xdb\xbc\xe8\xef\xcd\x1fHJ \x85\x16\xae\xac\xbc>>\xb9r\xc2\xb0t\xae\x81?\xbf\xc2\xec\xfc\x03\xaa}\x85#s\xdff\xea\xd6\xdbq\xc5m\xdc\x1a:\td+w\xcb\xbe', r5}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r4, 0x0, 0x5, &(0x7f0000000000)='\'^-/\x00', r5}, 0x30) r6 = dup3(r4, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r8, 0x721}, 0x14}}, 0x0) [ 492.356560][T11515] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 05:48:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003040000000000000000000000000000000114000400fe8000000000000000000000000000bb0c00020005"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 05:48:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)={0x30, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xf}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) [ 492.699276][T11518] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 492.772766][T11519] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 05:48:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) [ 492.879929][T11521] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 492.892604][T11521] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 492.932758][T11523] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 492.941034][T11523] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 05:48:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x0, [0xc0010003, 0x0, 0x3, 0x8, 0x4b564d06]}) 05:48:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000002ec0)={{0x14}, [@NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x6c}}, 0x0) 05:48:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4}, @IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x7, {0xfffffff9}}]}]}]}, 0x3c}}, 0x0) 05:48:58 executing program 4: unshare(0x2000400) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x1d) [ 493.433551][T11536] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 493.593019][T11539] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 05:48:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000001e, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x3d}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 05:48:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}, @IFLA_BR_GROUP_FWD_MASK={0x6, 0x15}]}}}]}, 0x44}}, 0x0) 05:48:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000100)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000600)='/dev/sg#\x00', 0x0, 0x5) r0 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) fallocate(r0, 0x10, 0x0, 0x3fda) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 05:48:58 executing program 2: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) readv(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000300)=""/75, 0x4b}], 0x2) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x4240a2a0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) [ 494.230849][ T33] audit: type=1800 audit(1595051339.005:4): pid=11552 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15752 res=0 [ 494.392164][ T33] audit: type=1800 audit(1595051339.165:5): pid=11555 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15754 res=0 [ 494.403970][T11554] dns_resolver: Unsupported server list version (0) 05:49:00 executing program 4: setrlimit(0x7, &(0x7f0000000240)) epoll_create(0x5) 05:49:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:00 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r1, 0x0) exit(0x0) dup3(r0, r1, 0x0) 05:49:00 executing program 2: creat(&(0x7f0000000200)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd'}, 0x64, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 495.552331][T11572] fuse: Bad value for 'fd' 05:49:00 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r7, r6, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff, 0xffffffffffffffff, r0, r1, r5, r0, r7], 0x7) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x101000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r8, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000180)=ANY=[@ANYBLOB="13ec00007b689776cd3a2f00602003488c9a0582b3fb083f4e136ddfc777a5330080c61ddd046d4448954a29d077ab38cf6ff8408a57573ad56aae05dfa65f6242b62aa8edecdd6c1b9d3dc07f5269780f58f8b6a599bdbe8af0c8c5ae4a1559406c38b3a4026f08d91a6b63e097f7078e89dbb152fac32d8f5f7faffe6df63276a10a3ee54464f5ea42f12364ddb83965b533c173a42f743071de446e6ddb36876f3532290f88e57bb77d25912b4598bb3602179c0b6dbe6438ba46dda0a235c7bc226cf9b842f000f176a428e60480f3a4756413e26b9d302432e03858fd1dc1602e65ad2840ec44f6679990563522f487d27ce39dcc2880f1d051c61f6efb39fbbe4b65ca0e277e47e732ff0a3e0dca5065faf3ffe69d5b5bd0960a8dc79112ad4a3aab8e240dfb0c094f3b5ed7c442fee8c3c614ca29eb5a0f", @ANYRES16=r9, @ANYBLOB="21270021000000000000010000007a9ee2f7e94ab35372676c95beff5bc930dbbfd3a0510cfb7df29771e0304a937d7059"], 0x14}}, 0x0) 05:49:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) dup2(r3, r2) connect$rds(r2, &(0x7f0000000040)={0x2, 0x4e22, @dev}, 0x10) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 05:49:00 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000240)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 05:49:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$TIPC_GROUP_LEAVE(r8, 0x10f, 0x88) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="6800000097a7270d000000000000000046d187b4", @ANYRES32=r10, @ANYBLOB="0000000000000000f1ff00000a00010062617369630000003800020034000280280002802400010000000500000000005707000043d61ba95e3ad7ba5e20a9d71bba0000000000000800010001"], 0x68}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="e8110000130068d12bbd7000fddbdf252a0309014e224e231906000035f90000030000000200000004000000040000000200000036030000", @ANYRES32=r10, @ANYRESDEC=r3], 0x11e8}, 0x1, 0x0, 0x0, 0x841}, 0x8800) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="14000200", @ANYRES16=r4, @ANYBLOB="2107030000000000000001000000"], 0x73}}, 0x0) [ 496.377944][T11591] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:49:01 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000240)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 05:49:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) 05:49:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) [ 496.690532][T11601] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 05:49:01 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000240)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 05:49:01 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(0x0, 0x0) r1 = getpid() ptrace(0x10, r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e21, @empty=0x4c04}, {0x2, 0x4e20, @empty}, {0x2, 0x4e24, @remote}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') preadv(0xffffffffffffffff, &(0x7f00000003c0), 0x100001de, 0x7ffffd) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x1, @random="c217112f3856", 'veth0_vlan\x00'}}, 0x80) 05:49:01 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r9, r8, 0x0) r10 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0xab007132dc5c01d3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$SMC_PNETID_GET(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES16=r10, @ANYRES16, @ANYRES16=r8, @ANYRESDEC], 0x14}}, 0x4800) 05:49:01 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000002b80)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:49:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_type(r5, &(0x7f0000000000)='threaded\x00', 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r7, 0x721}, 0x14}}, 0x0) 05:49:02 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000240)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) madvise(&(0x7f000005b000/0x400000)=nil, 0x400000, 0x1000000000008) 05:49:02 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0xe1]}) 05:49:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:03 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f9, &(0x7f0000000140)='sit0\x00') 05:49:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0xffffffff, 0x0, 0x0, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0001000000000000000000000000ff00"}}) 05:49:03 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x6) 05:49:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x1c86}]}}}]}, 0x48}}, 0x0) 05:49:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:04 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) 05:49:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000916f000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="389b74c80f793c6f2e004c621f36d4e68cc63ebb49", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="68000000da00210d000000000000000000070000", @ANYRES32=r9, @ANYRESHEX=r5], 0x68}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00', r9}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$SMC_PNETID_GET(r5, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00040000000000040000010000001400020069705f76746930000000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4040040}, 0x24000001) 05:49:04 executing program 4: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x3c}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 05:49:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x40, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x2a, 0xe, "4fa1bdc99f4947a51a32966377fc71a144708f2752821da92c998025f9a309096eb8f34639ce"}]}, 0x40}}, 0x0) [ 499.539149][T11672] xt_l2tp: unknown flags: 3c [ 499.570396][T11670] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 499.629587][T11677] xt_l2tp: unknown flags: 3c [ 499.770190][T11681] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 05:49:04 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0045540, &(0x7f0000001000)) 05:49:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x4e20, @empty}, 0x10) listen(r1, 0x0) 05:49:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/net\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_NET_NS_FD={0x8, 0x1c, r5}]}, 0x28}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 05:49:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000000)={0x9, 0x2, 'client0\x00', 0xffffffff80000002, "80e3161c935737b0", "c74914f802c1a4d017b07d02d0994deb553e5aede9736c55f69462a0ac3b9c82", 0x1, 0xa5}) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x20000080) 05:49:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x4e20, @empty}, 0x10) listen(r1, 0x0) 05:49:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x4e20, @empty}, 0x10) listen(r1, 0x0) 05:49:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nl=@unspec, @in={0x2, 0x4e23, @multicast2}, @nfc={0x27, 0x0, 0x0, 0x4}, 0x8ab, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='macsec0\x00', 0x9, 0x9, 0x800}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:49:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x4e20, @empty}, 0x10) listen(r1, 0x0) 05:49:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x4e20, @empty}, 0x10) listen(r1, 0x0) 05:49:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x4e20, @empty}, 0x10) listen(r1, 0x0) 05:49:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000080000000d0001006d61746368616c6c000000000c00020008000300010000c4"], 0x40}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:49:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200, 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xffff, 0x60082) sendmsg$NFT_MSG_GETOBJ(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c000000130a010200000000000000000c0080080900020073797a31ddffff0c3064fb4100064000000000005debbfff8495c8c3bdea7c61ae56702fec74776debabe02f503bd2e826c50fff7573df3f0f40983da7a2b2c02c95b0620a221e77ab51fff3df495cf222b43c489a0ed3ffc32abc6a1e67ea4430806c2f11bad13e67f95f57bb681c6b6e846e60dfa58d47fdf7ac4e325f2c4cac93985ac7918339b1bd83ceb5f67b667a109093a99258f817dfaf5aeb225884b8a423ace042970fb441ac8cf4d2"], 0x2c}}, 0x20008080) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000000)=0x1f40) r5 = dup3(r0, r4, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x102, 0x0) ioctl$SNDCTL_DSP_SPEED(r7, 0xc0045002, &(0x7f0000000000)=0x1f40) ioctl$SNDCTL_DSP_CHANNELS(r7, 0xc0045006, &(0x7f0000000080)=0x80000001) r8 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000140)=ANY=[@ANYBLOB="a96f7c492e6e1f0c4d2c09000000000000000000", @ANYRES16=r8, @ANYBLOB="2107000000000000000001000000"], 0x14}}, 0x0) 05:49:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x4e20, @empty}, 0x10) listen(r1, 0x0) [ 501.484931][T11714] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:49:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ipv6_route\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) [ 501.705588][T11726] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:49:06 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x160, 0x0, 0x0, 0x160, 0x0, 0x248, 0x238, 0x238, 0x248, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 05:49:06 executing program 2: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x10) unshare(0x2a040600) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000100)=[{0x0}], 0x1, &(0x7f0000000240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0x94, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0xa6, [@dev={0xac, 0x14, 0x14, 0xb}, @multicast1, @empty, @local, @remote]}, @ssrr={0x89, 0x13, 0xb5, [@broadcast, @dev={0xac, 0x14, 0x14, 0x37}, @remote, @local]}, @timestamp_prespec={0x44, 0x3c, 0xa1, 0x3, 0x3, [{@private=0xa010101}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x80000000}, {@private=0xa010101}, {@broadcast, 0x9}, {@empty, 0x8}, {@broadcast, 0x100}, {@loopback, 0x1}]}, @ssrr={0x89, 0x17, 0x88, [@private=0xa010101, @multicast1, @broadcast, @multicast2, @remote]}, @ra={0x94, 0x4}]}}}], 0xb0}, 0x10004) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="10220000000100000100000001000000"], 0x10}, 0x0) fcntl$setsig(r0, 0xa, 0x16) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) exit_group(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:49:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721, 0x0, 0x3}, 0x14}}, 0x0) [ 502.018778][T11734] xt_ecn: cannot match TCP bits for non-tcp packets [ 502.070853][T11737] xt_ecn: cannot match TCP bits for non-tcp packets 05:49:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 05:49:07 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) [ 502.352890][T11745] bridge1: port 1(macsec0) entered blocking state [ 502.359556][T11745] bridge1: port 1(macsec0) entered disabled state [ 502.369845][T11745] device macsec0 entered promiscuous mode 05:49:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000000)=0x3) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x61, &(0x7f0000000a80)={&(0x7f0000000a00)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="2107000000000000000001000000"], 0x14}}, 0x0) [ 502.415227][T11749] batman_adv: Cannot find parent device [ 502.424273][T11749] bridge1: port 2(gretap1) entered blocking state [ 502.430898][T11749] bridge1: port 2(gretap1) entered disabled state [ 502.440868][T11749] device gretap1 entered promiscuous mode [ 502.671131][T11745] device macsec0 left promiscuous mode [ 502.678320][T11745] bridge1: port 1(macsec0) entered disabled state 05:49:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x3c, 0x28, 0x417, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 05:49:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="151003007a0200020900"], &(0x7f0000000040)=0xe) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e20, 0xfefe, @loopback, 0x10001}}, 0x0, 0x8000}, &(0x7f0000000140)=0x90) r6 = dup3(r1, r0, 0x0) pwritev(r6, &(0x7f00000002c0)=[{&(0x7f0000000180)="aacae19a648ca0f2785d8f284ab4da52e93f915eefe6816ba0947dbd1d0276ec1f056daec1a9f588d2b69548498d87f5bc42b89b0770e9f87b293d4560a9200f30c9bd1b2a4a52884c77f30645e509a8da365c56c6601c5296d919bd29fb73298405eb88679d69db56d578e889ee870012061e443a82bf664d460be117f54931c0e1a9df2628eb12285957239ccfb830fe2f800448ebbf576d1118d202008dcf553676", 0xa3}, {&(0x7f0000000240)="79bcfa72beb8d59fb978113ed17c123a45f95425ec2d132828c925f5a530ef7ca29666e16d01b6cd7126e9d5ecd639ed1cee1f47518255818afbfd567de4594d1c298d5a96f6806ae5cef14cd5d28b92b2f06b5ff02332def8d014bdd1ea4828db4cd7580958aacb3806122063dc09cd97143367d754e63d", 0x78}], 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r8, 0x721}, 0x14}}, 0x0) 05:49:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x100004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TIOCSBRK(r0, 0x40044591) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 05:49:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) [ 502.942975][T11764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 503.074884][T11772] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 503.169458][T11780] bridge2: port 1(macsec0) entered blocking state [ 503.176399][T11780] bridge2: port 1(macsec0) entered disabled state [ 503.186380][T11780] device macsec0 entered promiscuous mode [ 503.240341][T11785] batman_adv: Cannot find parent device [ 503.249919][T11785] bridge2: port 2(gretap2) entered blocking state [ 503.256703][T11785] bridge2: port 2(gretap2) entered disabled state [ 503.265808][T11785] device gretap2 entered promiscuous mode 05:49:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$USBDEVFS_RESETEP(r7, 0x80045503, &(0x7f0000000000)={0xd}) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:49:08 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = gettid() r2 = getpid() r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) kcmp(r1, r2, 0x0, r0, r3) 05:49:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'geneve0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB="000000000400000008000a00", @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) [ 503.667246][T11794] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 503.712407][T11796] bridge1: port 1(syz_tun) entered blocking state [ 503.719475][T11796] bridge1: port 1(syz_tun) entered disabled state [ 503.728388][T11796] device syz_tun entered promiscuous mode 05:49:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) [ 503.767803][T11800] bridge1: port 2(geneve0) entered blocking state [ 503.774665][T11800] bridge1: port 2(geneve0) entered disabled state [ 503.783668][T11800] device geneve0 entered promiscuous mode 05:49:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 05:49:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000000c0)={0xa0, r4, 0x721, 0x0, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vcan0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'batadv_slave_1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ipvlan0\x00'}]}, 0xa0}}, 0x0) [ 503.942621][T11796] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 503.985434][T11796] device geneve0 left promiscuous mode [ 503.991810][T11796] bridge1: port 2(geneve0) entered disabled state 05:49:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) [ 504.102006][T11806] device macsec0 left promiscuous mode [ 504.109872][T11806] bridge2: port 1(macsec0) entered disabled state [ 504.218135][T11806] bridge3: port 1(macsec0) entered blocking state [ 504.224950][T11806] bridge3: port 1(macsec0) entered disabled state [ 504.235078][T11806] device macsec0 entered promiscuous mode [ 504.256413][T11811] batman_adv: Cannot find parent device [ 504.265275][T11811] bridge3: port 2(gretap3) entered blocking state [ 504.271898][T11811] bridge3: port 2(gretap3) entered disabled state [ 504.281167][T11811] device gretap3 entered promiscuous mode 05:49:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/12, 0xc}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x15c, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000000)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="2107000000000000000001000000"], 0x14}}, 0xc04801c) 05:49:09 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x1) migrate_pages(0x0, 0x1ff, &(0x7f0000000040)=0x72, &(0x7f00000000c0)=0x1) capset(0x0, 0x0) 05:49:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) 05:49:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}]}, 0x5c}}, 0x0) [ 504.855799][T11833] device macsec0 left promiscuous mode [ 504.862962][T11833] bridge3: port 1(macsec0) entered disabled state 05:49:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) 05:49:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) [ 504.970814][T11833] bridge4: port 1(macsec0) entered blocking state [ 504.978563][T11833] bridge4: port 1(macsec0) entered disabled state [ 504.988629][T11833] device macsec0 entered promiscuous mode [ 505.017725][T11838] batman_adv: Cannot find parent device [ 505.026779][T11838] bridge4: port 2(gretap4) entered blocking state [ 505.034300][T11838] bridge4: port 2(gretap4) entered disabled state [ 505.043508][T11838] device gretap4 entered promiscuous mode 05:49:10 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000000a40)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@rthdr={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@local]}}}, @pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x50}}], 0x1, 0x0) 05:49:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}]}, 0x3c}}, 0x0) close(r2) 05:49:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:10 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) vmsplice(r0, &(0x7f00000012c0)=[{&(0x7f0000000140)='U', 0x1}], 0x1, 0xb) 05:49:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000000)={0x14, r4, 0x721}, 0x14}}, 0x20004004) 05:49:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x0, 0x20000, @ipv4={[], [], @dev}}}, 0x24) io_setup(0x3, &(0x7f00000001c0)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) 05:49:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}]}, 0x3c}}, 0x0) close(r2) 05:49:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}]}, 0x3c}}, 0x0) close(r2) 05:49:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r4, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40, 0x0) dup2(r5, r6) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') ioctl$SNAPSHOT_FREE_SWAP_PAGES(r2, 0x3309) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="10000010", @ANYRES16=r7, @ANYBLOB="2107000000000000000001000000"], 0x14}}, 0x0) 05:49:10 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) 05:49:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x60002004}) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008091) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 05:49:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r2}]}, 0x3c}}, 0x0) close(r2) 05:49:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000000)={r3, 0x0, 0x1, 'l'}, 0x9) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r3, 0x92}, &(0x7f00000000c0)=0x8) r4 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r8, r7, 0x0) r9 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(r9, 0x5387, &(0x7f0000000000)) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r10, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r11, 0x721}, 0x14}}, 0x0) 05:49:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) [ 506.834733][T11889] input: syz1 as /devices/virtual/input/input41 05:49:11 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000d00)=@random={'btrfs.', '=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'}) 05:49:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r2, 0x711}, 0x14}}, 0x0) 05:49:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000000)={0x8, 0xffffffff, 0x80}) r5 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r8, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r9, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x2000c000}, 0x8000) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r10, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r11, @ANYBLOB="21070000000047f9920000000000"], 0x14}}, 0x0) [ 507.019002][T11889] input: syz1 as /devices/virtual/input/input42 [ 507.110011][T11906] team0: Device ipvlan1 failed to register rx_handler 05:49:12 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:49:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x1, 0x0, [{0x40000099}]}) 05:49:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:12 executing program 5: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x3}}]}, 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000000000081"], 0x5ee) 05:49:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r7, 0x721}, 0x14}}, 0x0) [ 508.058441][T11931] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 05:49:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) [ 508.116240][T11934] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 508.327308][T11934] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 508.356588][T11931] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:49:13 executing program 2: socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000005, 0x0) syz_open_procfs(0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x10, 0x2, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) clone3(&(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) 05:49:13 executing program 4: syz_emit_ethernet(0xbae, &(0x7f0000000d40)={@broadcast=[0xff, 0xff, 0xff, 0x0], @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0xb78, 0x3a, 0xff, @local, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b3000000008403af736b1684f0"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0xbb, "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"}]}}}}}}, 0x0) 05:49:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000edff44944eeba71a4976e252ab2cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000081ffffffffffffff039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000000e6ff0000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="d00800002400ffffff7f00000410ffffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) 05:49:13 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r1 = socket(0x4, 0xa, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="fc0000001a000700ab092500090007000aab0700a90100001d60369321000100c2800000000000000000000000037515fa2c1ec28656aaa79bb94b44fe000000bc00020005000000140000270400117c22ebc20521400000d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd2000175e63fb8d38a8700"/252, 0xfc) dup3(r2, r1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0xc6d) ioctl$TIOCNXCL(r7, 0x540d) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r8, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="6cb71819dc24fedea74cea079f91a1fb70ca10bf1bc120181bb0f5bcde7ee5be069799fe3b1976f1f4dbbfae44aa3b73b83be4c73a244246baea4d277553703a71e455709da659c2ca546a7478e95760760820d91fa458e9a85ad964dd3dfaf9363ae93fbe21399c58831c00848ae77da3a6a3c7265c7e068bcc0f63d8ffe43d41"], 0x14}}, 0x0) [ 508.759761][T11952] IPv6: addrconf: prefix option has invalid lifetime [ 508.766636][T11952] IPv6: addrconf: prefix option has invalid lifetime [ 508.875608][T11952] IPv6: addrconf: prefix option has invalid lifetime [ 508.882659][T11952] IPv6: addrconf: prefix option has invalid lifetime [ 508.922262][T11956] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.5'. 05:49:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_ADDRESS={0x8}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) [ 509.047289][T11959] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.5'. 05:49:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000000080)="64800d30ac0dbea2c9a5c93eba69ee2480a63f3928ea4f6112d810753d6afd27bee3d4c0681ce89321d4432b694c417d7759943114671eebdf89b47d9daef27820dee45d3b0f4c96b0e9671ea46a9a59d0b8c131bb2d6559516e27826adf38146beb86b60fe0e4574bf7949b71795bcad7cc1b9081c5865d0ab8ab329db2b9f69f6eb4368d7ec64cab493286", 0x8c}], 0x2) socket$nl_generic(0x10, 0x3, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r6 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a00)={0x14, r6, 0x721, 0x70bd2a}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 05:49:14 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x88201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x7b, 0x31c07}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x4a20, 0x0) [ 509.254272][T11964] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 509.381593][T11969] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:49:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f00000000c0)=0x57) 05:49:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r4, 0x721}, 0x14}}, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFADDR(r7, 0x8915, &(0x7f0000000000)={'bond_slave_1\x00', {0x2, 0x4e22, @local}}) 05:49:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8, 0x5, 0xf82d}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 05:49:14 executing program 2: unshare(0x2a000400) r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 05:49:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, 0x0, 0x0) 05:49:14 executing program 2: unshare(0x2a000400) r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 05:49:14 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x3c) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x1b) 05:49:14 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) sendmmsg(r0, &(0x7f0000008000)=[{{0x0, 0x0, &(0x7f00000027c0)}}], 0x400000000000158, 0x0) [ 510.082192][T11994] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 05:49:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000180)={0x7f, "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"}) 05:49:15 executing program 2: unshare(0x2a000400) r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 05:49:15 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1}, 0x14) sendmmsg(r0, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[{0x10}, {0x5c}], 0x20}}], 0x2, 0x0) 05:49:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000080)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 05:49:15 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) r1 = dup(r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000002c00)=ANY=[@ANYBLOB="900400000000000002"], 0x490) 05:49:15 executing program 2: unshare(0x2a000400) r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, 0x0) 05:49:15 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1000000000000009) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000001c0)=0x1, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:49:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x7f8be7b8b0608e17}]}], {0x14}}, 0x50}}, 0x0) 05:49:15 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:49:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) writev(r0, &(0x7f0000001900)=[{0x0, 0x45c}, {&(0x7f0000000380)='5', 0x45c}], 0x2) 05:49:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:16 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000002c0)={0x8098f907, 0x0, "fc8f4ffd000beab49c1cdadaed67a3ac6d6459b921804eb6a1397a2ae65b20d0"}) 05:49:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x7f8be7b8b0608e17}]}], {0x14}}, 0x50}}, 0x0) 05:49:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 05:49:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) writev(r0, &(0x7f0000001900)=[{0x0, 0x45c}, {&(0x7f0000000380)='5', 0x45c}], 0x2) 05:49:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_create(0x0, 0x100800) 05:49:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x7f8be7b8b0608e17}]}], {0x14}}, 0x50}}, 0x0) 05:49:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000100)={0x0, {0x0, 0x3f}}) 05:49:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) writev(r0, &(0x7f0000001900)=[{0x0, 0x45c}, {&(0x7f0000000380)='5', 0x45c}], 0x2) 05:49:16 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000070000000000000005000000480300005001000008020000500100000802d00008020000b0020000b0020000b0020000b0020000b0020000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534e415400000000000000000000000000000000000000000000000000000100000000000000ac1414bbe0eeff020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a800000000000000000000000000000000000000000038004e45544d415000000000000000000000000000000000000000000000000001feffffff000000e0000002ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b80000000000000000000000000000000000000000004800444e4154000000000000000000000000000000000000000000000000000100000000fe8000000000000000000000000000aaac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a51b00000000000000e9ff000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800444e415400000000000000000000000000000000000000000000000000000100000000000000e0000001ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe"], 0x1) 05:49:16 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) writev(r0, &(0x7f0000001900)=[{0x0, 0x45c}, {&(0x7f0000000380)='5', 0x45c}], 0x2) 05:49:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x7f8be7b8b0608e17}]}], {0x14}}, 0x50}}, 0x0) 05:49:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) unshare(0x2a000400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003f000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 05:49:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x2}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 05:49:17 executing program 5: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000000900)=[{{&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000180)="657b068893ba0405e1", 0x14}, {&(0x7f00000001c0)="0dac9ccb4d6a98563f9c23", 0xb}], 0x2, &(0x7f0000000840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xc}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11}}], 0x38}}], 0x1, 0x0) 05:49:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) [ 512.649824][T12069] input: syz1 as /devices/virtual/input/input49 05:49:17 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r5, 0x127a, &(0x7f0000000000)) r6 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000080)={0x0}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup3(r9, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x100000c, 0x10, r10, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r7, 0xc008640a, &(0x7f00000000c0)={r8}) ioctl$NBD_DO_IT(r6, 0xab03) 05:49:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @irqchip={0x2, 0x40}}]}) [ 512.828368][T12069] input: syz1 as /devices/virtual/input/input50 05:49:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) unshare(0x2a000400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003f000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 05:49:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo\x00') 05:49:17 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r1}, 0xfffffffffffffffe, 0xf9ffffff, 0x0) 05:49:18 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8a800, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000080)={0x2cb2, 0x2, "53ef9d85629c202fd724374dd8eddab0d1bcd3b8a47629f8b6f2205d0e1f6346", 0x7a091f2b, 0x1f, 0x2, 0x401, 0xe0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000000)={r3, 0x0, 0x1, 'l'}, 0x9) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r4, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000000)={r6, 0x0, 0x1, 'l'}, 0x9) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={r3, 0x2, 0x9, 0x7f, 0x101, 0x4, 0xa, 0x2, {r6, @in6={{0xa, 0x4e24, 0x6, @private2={0xfc, 0x2, [], 0x4}, 0x3f}}, 0x41b, 0x8, 0x0, 0x1000, 0x4}}, &(0x7f00000001c0)=0xb0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) set_tid_address(&(0x7f0000000000)) 05:49:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) unshare(0x2a000400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003f000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 05:49:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:18 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000100)) 05:49:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00a00000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 05:49:18 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) ppoll(&(0x7f0000000180)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 513.844924][T12128] IPv6: NLM_F_CREATE should be specified when creating new route [ 513.853264][T12128] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 513.861662][T12128] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 05:49:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) unshare(0x2a000400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003f000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 05:49:18 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rxrpc(0x21, 0x2, 0xa) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000002c0)={0x20000000000005}) 05:49:18 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040400000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 05:49:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00a00000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 05:49:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x30, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@generic={0x4, 0x2}, @generic={0x5, 0xd, "6b16558fc1879fad82ff39"}, @timestamp={0x8, 0xa, 0x0, 0x2}, @window={0x3, 0x4}]}}}}}}}}, 0x0) 05:49:19 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x350, 0x198, 0x0, 0x200, 0x198, 0x0, 0x280, 0x2e8, 0x2e8, 0x280, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x138, 0x198, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast}}}, {{@ipv6={@local, @ipv4, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) [ 514.351118][T12145] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 514.359962][T12145] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 05:49:19 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x540, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) accept4$phonet_pipe(r1, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x80000) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:49:19 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x2}) 05:49:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:19 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 05:49:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00a00000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 05:49:19 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0c\xb9\xee\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U,\xee\x06\x92\x1d\xbd\a\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x1d3\x15\b\xcb\xf7\xef\x00'/198, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xdb1) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0x7fffffff) close(r0) [ 514.873831][T12170] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 514.882224][T12170] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 05:49:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x7, r3, 0x0) 05:49:19 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) recvmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000c00)=""/102400, 0x19000}, {&(0x7f00000000c0)=""/117, 0x75}, {&(0x7f0000000140)=""/109, 0x6d}], 0x3, &(0x7f0000000200)=""/191, 0xbf}, 0x6}, {{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/163, 0xa3}, 0xff}, {{&(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000640)=""/117, 0x75}], 0x1, &(0x7f0000000080)=""/11, 0xb}, 0x6e}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000740)=""/105, 0x69}, {&(0x7f0000000a40)=""/88, 0x58}], 0x2, &(0x7f0000000880)=""/102, 0x66}, 0x51b9}], 0x5, 0x0, 0x0) 05:49:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [{0x641}, {}]}) 05:49:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8001600140001c00a00000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 05:49:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19, &(0x7f00000003c0)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c3"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 515.276043][T12180] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 515.284364][T12180] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 05:49:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x7, r3, 0x0) 05:49:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000001880)={0xffffffff, 0x1}) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000016c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001680)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8c150000", @ANYRES16=r6, @ANYBLOB="340c2abd7000fedbdf25150000003c0105801c000280080003000600000008000400000000000800020006000000080001007564700008000100756470002c000280080001001c0000000800020002000000080001000c000000080002000900000008000100170000002c00028008000100010000000800010014000000080001000b000000080003000400000008000400d60d00004c0002800800040001000000080003000100000008000200ad8c000008000400000000000800020001000080080002000900000008000300d70000000800010004000000080001001e000000080001007564700007000100696200003c000280080003007f00000008000200ff7f0000080001000200000008000400810000000800030000f8ffff080004004900000008000400680000001c00028008000300000000800800020001000000080001001d00000044120680e9000300b531e076437ee96a2ec1992eba53dd040014a103ef066cadd52e3889f87975f2f12aed13436c0e779d50370eca740be7954789a41c161b8698529d9b31948c512411912aa3fa69ff5ac0fb07bcf8f2b636e885995e10bf0bacc529994b7ba81fea6d7b88172d3e3059647c4612298cffb52731bc2dbe938cd88ccc6ad50a35a1c32442987b77dabd27d754d09bbcd8833e1f948e8154d938fd941dd15f03447fbe3984f7035afcf9aeacacca2feefaba125629d4171a80d2d2865763d83159bc709410bbfb6b21412e7b9ff1e9c8a39e41005feb0b838a57c596081c03efc61ab46b4aa72d0000000800010003000000c7000300b90b91c4569230fe221fb40790d250db014d5216ab01a78103aeb86ba2aa48dfda2992a4f9ace3817e6e40c21247fe64deedf1d866ae55dbdc0ad2f591355b04d98102734e31c1c189b167b430a921d8da865c7eec4e2ff43bf3d03c520b08c1141a3820e734bf2893ce826eda4df2a1d07f5cd8e65af1bb87613b321bf5de84d1a50a7ff57c765c3f49716d8d09997e09bb1458b77a1d69b810639e9a31a54211f78c740851150904dbb5b2eb8a159d57a9a0dc52a94ef8a8bddc51604228348036140008000100070000004200040067636d28616573290000000000000000000000000000000000000000000000001a000000b6350b9e26f3f9745edce53f37e3588fb0777ec82a5df2c70cfa00002d000300d94b82957efd98b0fd99850bfdef47df6040657004da9fd99521fbbb31cb944c5932cc217766e941aa0000000410030050ec9bfb6a0b8a5c7e75a85699ac344fd416184450fb4bf2c45527bede4fa30fcc4966b1e781ca0bb30f292b5e0108341b9074a5506d1c88e5553c9ce03989d83ad131cd67c407a291b5f283ec7f059204a34ea9ceede3e6ab876eeeeef590d6ec0aad15937ab400d62d2446e3f1c73eb4811c45b38526b4545903d4933d9a1fd69af00a17b99b4d9db4c3abc3d0e60c618ccec94d1cc6fdce6ce8d40faffb6768ab8817d3e7442466fc3bcdbdb14cae74445726596a2a16a66b5e5b4d0fef330c3a8fc1d809fbfd2f15220127d7b35b324dd74ed299c61aca4b4b1a339feb9bc761d6e09f67dd00dd30bbd20a02004943d80eec113b33c99a93a778259049e5151f2bb82384509842fe1afe850265a3d4911b179a5cf552ff1cb7a8b684b7b7da2cdbae4c6dfe3ab8de099308857dd513a07e8d55e7deac423512afef180d99f97123a4a3728dd18f76278d77e287dcefe5d3d94f6a72c00d345f3a63c7a99737fd4f322a4c5c23a8bece6d52cde381ae53b903f16f8486f668637f4abd72cab102b2dd063c378e68850224ad6dc3f79ec2e920fe52ad6b89efc0cc6dd7eb1e2c48c08ef2e0eb496ba8b9da76df2f583f4f067ad35b49805682f119528f57562d69c0ce8299b49c843375f8d956cb038bc4b5ac2b911a5f9bc946c74339cf40d03b9fec58d7747cccb5d560b78a488b77190a25d94824ba523d73e4078b38144706b53204fe549f72cdaffa399a08f79b4a2bcadf167ec4f71fe35a36695bf5534c0fe342f84ebd5ffabbc812fc72e09125ae712c4a06af3852641490f8cc5d355305ef922f87b7416331cde0baac59f22b3e441c095cce7bf9ea6ff7ae95d7c98be03ee5dac6f035b68af9e797177dae4f42a02d763f2078d07dacbdf5dcb0cb1504a084bc7b38961f93c18052f18e5b26a7034b23c51ce3a521e35e3646fdc9d09050e505f53f217b73ad4b736aefc17bf18f7bd5c697d0da96a8d006b61b62ed6499f4875c1fad7bc8d50b1acd0bd749af7353a94d09f5870708357376a19d7ccecc66c7deb7145f750a982a4530cc9e05ec091ed442e8b48ae40fb3f2b1360031de0d1d6c8ab68d0b30965439ad599f2d0e9d2f15fa0bd129fc0a29ce15322a0c03d3da14add919200b31e9c58e422a9be27c08121808aa14ee67fd973a4268064ed80a4be3e0f3256f1790411035433f162ac6f8214be9db565d2a9fc1791ee462c86ca29ecc96f770715d516a69e4a27b9bda2dc60dec5f407e9f4ff1a989fd8e0e2cb0f8ff826386313acaef5049a359886368bd6da9cf82da8debea007fca4a75d8f454920b3299c6e61235e39ca9e0ba57c6037380b6d675f40ba1ed11ad1cdbd7f96f559e47e975b388656e1cf15609790e528810fa12927ee57e0d8a27b5b08a37b68ef8acb575f96b1464879dcc1f133267a7d42be3e2834872798d2cf7ccf56840eaa28f00c33f0c32013c7a043a569dc30ca7a75ebfedaa67171a6dafa751cb9a2e80c90253d52c59d9e7d73894ee3aaf7720e16445012a95cae117f4baf084dfcedd0bcc79b0890f544c8ddf97fdc59d2153d82dfa50a58917eb7644157f656beffae315f166213a0ca4e8c379473199bdb0f02ddacd52a4b779c7e474e9988dc0c8b4713df180e01758fa2ad814dbe84b6397f47efe970043553835890f1baa209e76af3c87e7de163ec3e754d1a76f4d7d7a2a475cbedbc0c4db8fbb8148fbb9fd799e6d8c72b9f12fb1da921bf7713fd34b05de5263547a73bc751284b1a5721bd27b64830c40a4b58d73d875a61a5bb0db0bebbbf734e4f5d782d2155253e21a8276564c7209ed6b1ca8cd928c381a814a5f07795a6f2066d56f8c96764b3ed47db3788df882b1c68ec158f45ac0223688fe76c977cad6a7b43dff72a54e0fed2b798e8a32f634cfcd21138f336c9358c11b7f6c62bf10852b9afc04877b2b2c846e8134fefe2944f913732b7a713c18f7ee3ebf7b536518a8bc9e8df40bb3debb22179f5b95cf535c44ed8702a038d5b71c6fd52bc2481da7d33523f7bbdc70d3ae85c00fcd43836c63fb82316693fbf5d4d9dc4961fdfaa08c54f670730645edec8798c727c06240766ae84755e8183df73dbd7e1c42eebebf074314f6f4a3597c3fa941b49e1dcd44d97b421e4e419eac08506e0cbf6f00034cccca39268e49a1f1fef0dad08ed691da9818c6d499f0f76b61ee601b9b88f880c601e2d6616ac01390dfc98b11bcdee89be9fe5c39e60f315d0b060dd87c3e4b90aae9b8ceebfef7e1dddc517374d35132da4d233ad00dfdd6fcab8461c699167bcf1e0f2358855a8c9f63fc8a8a65f19ac89423d28a445b2b9b151897f4a1643ec5a8f1051b4ac46a19553a3c503daad83d6c2c9542012441352676e74716347166d17d43a130ccf8e47f0fd6fc3ed0fac1180fb49dceff2a4926b8bac7817461ed21617711e63bfb175506e5be1ad386902e24f773c8bada3d7ea18847b5600275081e9d8a7be8bd9d96743d1997d4e22c5f5a8b97d77bd7a98409d7525654f42562bdc5f1db33f02e844b835654d4f33c18b6a1b891feafdab19fac1d91122294d2c34e375e84dd1adf8fcc761b13773841b52166491277e4593d4887ce639a405b1a2eb44b933d9eafbc9a4c55b4f2ab069a94dad6baee15c2d128f646e8a485bd67a5b1265a6fe0ea17a009932ca3b3e99f59835fffb5fbbfc9d2fa16fb67e60668a08503d154ae4ddca6584d96bffee7de7a0491143b34effcee7a50b050264c59570ed08b563869f544085aa668defa2a3f5f219d2fb8f4043a71f9425775ec4593231f02fd29736ab2cd3aad5cd22a3959664fa6b74e7c6eaea25ca7c891440ce0198a67166f0cd2fdcc343c62a2adddd5b9f9501480e6b31b104ebbcc9e08cf2d3a1c988aa5ed08753a4ed9865bb95eb299cbb77c512b7fec10ab4b4567425da48d402ac5d79a14e022887a5a787cea0146741b03f95dce4e8c7d5e286e2ce40e9ea6f3542b83770a8c6049a5b98e9db8dbbd9b014a5d1fbc9d98217e2cd194e335ccd4aac9e651a7bad0df006a5a56589d1c8748cffb859f98895a2d858a4b0a1a97efde7f86d185b1e2b1e56542404fafb761dc5bbb2658e5a4dd40a8b6b6c978fb73f117866370c2cc828a9d498629640ca68802bccabcdd1fd67587ed1d82c4b9ad3c92b47f8ea062940aec99bed0d77e4b9e13420a5e5332797204c42f55a42ab9bf0c89b9bfeb4d35e434bed94ee13dcc9c3ce6f3191401a5a33320f17e0586f134938fbdb05ae1497ce4adbd6dfb3947e1b15da7cff71cb0c7a7bd316f99d4c6cfd258113d06e431db738c3ad16c471a674378225b95828af062961a757c2f32b9996e9ae8e561608a87c9b77ce61a7e9dd8355aca61e1546f0876538e940faeca8695e17610728c5e96e2724d75347cae5c68926f39cdf373d32da88db622faa2285fc8fbbaac01926f3bacb2542c0ed437bcce5854147cf2407f71f49a43f4ff8c175672ad9a978847424a90a032e989b4e9af59b7ab70084705ef3750be7b8773195dd35009c2895f2647a1e2c36fa8fc5b8779a59cc97a11543944d3a8d3f9ebefe962abe9f17759e23f33e6b865eeae0878340f9b9e5b308e15e81e6d940506312afc74bb69849d5d5f50a0a3b5a92998ca2eaa9d38bf682a41e08cfe3770551b0f750aa47983f1e01697be3f8b154c4006b49aadadc31f806c535bd45d8a731676ee8fd2e52c9d406bd36ecc43b2a04d8aab37a02dff9357f7f1987ea4238ae0ab95183bbdb0286628ed5a4c8c00f50681f2215bb7f4a1f487008d9ff953497048b5f7b3286cf0bd2fee02d226f4fff7ad557819d46fbe53494a5847803a57aec75bb89eba3681de384cb236453e5dabd3f40bcf18c359db26805c74ddb36f0591692a96acdb629e5e8d53d7074b83f8b8f65daa374813aa316138d2a1ee2ecde1395c57812ebc52a4e9fb34842eb51148cf07892a9a2e10acb82f5aaa7d7412793b0191263ca5b6b77af4c5f596c2d0ed071b4b30f072bbe0230a4ddf485ea9276a903ea8255827fa185ed89d4ab35f7a63a883177d472136bac178fe989f05fff201cf91e181f9ce4d9128719a70672f8bf03575194c8fbf715a6001d6425dfde58c801d12ac50c4f22be060558132b0a2b1c9020e6d59d6c2c2211b5e58074388d753372b80dbc5f448a8063dcc6ccbde3881a38a020a33ab1d348cbf6299df93b6d9a35c3976cf3064d7e4596fb278283c0d0dc2acd56dcd5c6000cbd43e21e467972eafa6cc299bb4d8233a1c0274ca371e0a7f090b2b14b04e7930ab4bf473a35e3ca683c05c858e46a7d9abfd25364ed949c2ae2d463f2cf03311450b84f6699e1171dd79a04ceb19e35e66236c31e672996e4295ee0738704d69af1fa43e11ded48f17b95cc3e779f6dba4e622cc0759b9ba79926ccec032d189399cc2264c99fa706086551d722666ada0173a0e8ea02bc27097e1edba262e77cb9a64a44659ba1277ace05f1410092a6f0d8ca782c53f863cee3051f16250b57191a7ba472a4cf4ef84f195014e36679f5fbbde35841657abec2f21c8a5327a53435a5bb01dad41cb6edea17861e72d0ced451734e3d836b3306768af09fa6f3a1b479163a4be3629d5c2c719e861f6d25631433f1f8bcfa32dccb63aae2c6daa65b76c7e5f8afa3d38f92de7d642782759a06d8c77cefbfacd0bb5cc0f81ff887258ded4080fcaa0e77af975722f91bc19008fc581616b4d03fafdc1c8cc5364f78d97c7924dfc0ca02242df40bbd062681601e84926e83a491b9496896825a8861f7e238888750c1e7b68034560879b816bc9af773429810c3f84771ca3dbbf1a523ba0b4dcd1782711d5b3b0bcf047b9a280ef774a2ccd57cfeaadf35868d396781ce62aea98ad37068f298fac0415ecf44f3d5ea89415253eb20dffe6d66d9f51bdadc76698507a3ac0493940a2e283cf4a912536fad08adf380179372a8a0ad2d19751f5858778239248105f7ba1eabef95a66b32b90ff9785e93547b9fd15de0896774a0baa6821145f41ebf9d97643efed21ea8d0470e417627495a51207ec574630d30771cafe708cb168f1b1019b95ece2cbbba00db4d65a763e04cfdefd6726f4300837769faed6e403e855d9c2c5b5d111560737b5d2905870671c56dcb96024f0aaa896ceaadb3d621422cebc6d586d4a37a3535ea8583756a6931f77d467c1e811a221592a9e5b7b0aff2b4b38ad39231e66672f4a4500196c10ebf7b35ec40762e62a1bb764a3cffd4ff6627f769fe5642a1a05c7c1fb18e6a0d71241e938cf091b6b42b1d874ad87eda8addf5dd989d62f3167f5e777b00c3d462815a44c38ada6b1e9f4490ba4a63717b25597d7d83273b7c914f599c6d10d49a50524a75aa2af819598d31f9de718b9f4148cadcff6f8d989eaba91bb3e3d34d2f40d9b62b5fbe2115d7849a1a292571e213a1e678737d832ad798620a30cf993ff39aa18f49162d5cebfbb6c105a01223d87b2c3d436042dda5d0352ad4d0d45402440cb4e8f01659ca8d2d198c0bcc469312e1fea77b34b9bb95c3deb867bad90766738eb1e1e4cd41b88c813bf93ae3d56c92c36149c1f1af36aaedf028dc213cbfa352fbf89a90e8a01d07bd526ede0fd85ad41ab01beb240cdc877836e758608ff15f183a682080c2282b3670ca1c2b81d6150155af0bace7c506ca140e34e943aaa02fd40071aa5a368f8c5dfc6188cef780605769b96e8a274783db0349880816f86697946f3a3a19ddbbd0204000200c00005800c00028008000300018000004c00028008000400010000800800040009000000080004000500000008000200de1800000800010001000000080001000e0000000800010014000000080001001e000000080003000900000008000100756470001c0002800800010020000000080003000600000008000400ffffffff2400028008000400d4000000080003000500000008000400d60a000008000300ffff00001c0002800800030008000000080002000500000008000200feffffff0c0001800800030001000000d400028044000380080002000000008008000200ed0000000800010001000100080001000400000008000100040000000800010002000000080002000300000008000100010400003c000380080001000500000008000200010000000800020003000000080001000001000008000100000000000800020047cf0a73080002000400000004000400080002000700000008000100ff07000008000200970000002c00038008000200ca0d000008000200070000000800010000800000080001000300000008000100010000000800020001010000440007800c000400000001000000000008000200080000000c00030001000000000000000c0003000000000000000000080001001f0000000c00030002000000000000001400038008000300080000000800020003000000"], 0x158c}, 0x1, 0x0, 0x0, 0x6db604071a89c899}, 0x4000800) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r9, &(0x7f0000001840)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001800)={&(0x7f0000001740)={0x88, 0x4, 0x8, 0x3, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0xfffffffa}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x4000}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x88}, 0x1, 0x0, 0x0, 0x8800}, 0x24000091) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x80000000}) r10 = socket$kcm(0xa, 0x2, 0x73) shutdown(r10, 0x0) recvmmsg(r10, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:49:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19, &(0x7f00000003c0)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c3"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:49:20 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:20 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendto(r0, &(0x7f0000000080)="2ee8f602e66fb0f4b0eec28d2b8eec9a8605ffb72f516342ef049598d6bffabb4900a37981de670f7ba841761a7dc88275f688888653991dce", 0x39, 0x0, 0x0, 0x0) 05:49:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x86, &(0x7f00000001c0)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:49:20 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r3, &(0x7f0000000000)='./file0\x00', 0x2000, 0x12) sendmsg$SOCK_DESTROY(r4, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x1a8, 0x15, 0x20, 0x70bd22, 0x25dfdbfe, {0x1f, 0x1f}, [@INET_DIAG_REQ_BYTECODE={0xc0, 0x1, "e80d4407f509fa39fd0bc86d2a8c158585e8c40100000069d7aee8d03972f113d982a03b89515272ee73f75945945db85ec0e52a87271edd58845dfe21a3e37de0eeadd26f069c94aa1907314d1eb2ee8a88f92f6dd85514bc70cddc2baa1b193875e90bf569ca8d6a4cb1d0322fff9fd7e2e42aa49f0399243328bbff2ec6e79d417492aaf1e3152b7956449412bd4dd662e0cdeb167b7112548eb1acab243776110c02a050b7b74c77f08cb9388068d8a1dcecd3b472f74e973dc7"}, @INET_DIAG_REQ_BYTECODE={0x7f, 0x1, "d66fa543470732ee68164285f434cff036bc8979010d801b551f01ffabf009c18ab81a9c77f5629c2e11993c16f33daf18820e6ee779bade06b0a3256464e24c558d703b7846fa458a5d5f64a2fab8b07d0269351589869c84d36202376341de4e4b22b9460ad438f9c75625e3b51558bf97347b8def5b4046f36f"}, @INET_DIAG_REQ_BYTECODE={0x54, 0x1, "ea2caf07039d64e1142bfe43a812114a0003fd58a0a7d8f48c85919495026d6cbfeb5a92a2f1f75f18fcd11f6de0a580257436ab582af2b5f722a6f6dd0269110033f1101de756668a49c10de136035c"}]}, 0x1a8}}, 0x20004000) 05:49:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x7, r3, 0x0) 05:49:21 executing program 0: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r1 = socket$inet(0xa, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 05:49:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xd, 0x0, "c74746fce09eede01f17d9ae157156624fcb152a41f5fb6a448ebbe4493e2a4ceb22453f13388ef5683e81c5554b290c6c6c7f8e080a53aceffbfec4df1100"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x17, 0x0, "cbca7ff69f34a5a903e564b8e0eee22410c6a77800c5e495f6aa2e4f6cf9feb98b7bab36cc908670e89e9c47e7df225419818076af6d886d48f7919bec3424460f119916fdb03eabec5ed82e45a3e5ad"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "cbca7ff69f34a5a903e564b8e0eee22410c6a76e00c5e495f6aa2e4f6cf9feb98b73ab36cc908670e89e9c47e7df225419818076af6d886d48f7919bec3424460fe9ab8b08b0a9df000000000000e5ad"}, 0xd8) 05:49:21 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:21 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x42, 0x3, 0x40, 0x7, 0x4c, 0x5, 0x3, 0xc0, 0x8, 0x6, 0x3f, 0x81, 0x8, 0x1f}, 0xe) 05:49:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x7, r3, 0x0) 05:49:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000080)="24000000200099f0003be90000ed190e020008160000100000be1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 05:49:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19, &(0x7f00000003c0)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c3"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:49:24 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3b, &(0x7f0000001200)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4efe73b78ecb40"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:49:24 executing program 1: r0 = socket$kcm(0xa, 0xa, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000040)=0x1c) 05:49:24 executing program 0: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r1 = socket$inet(0xa, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 05:49:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000080)="24000000200099f0003be90000ed190e020008160000100000be1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 05:49:24 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000080)="24000000200099f0003be90000ed190e020008160000100000be1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 05:49:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000080)="24000000200099f0003be90000ed190e020008160000100000be1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 05:49:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19, &(0x7f00000003c0)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c3"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:49:24 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000680)=0x8) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000000)=@x25={0x9, @remote}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)=""/87, 0x57}, {&(0x7f0000000100)=""/146, 0x92}, {&(0x7f00000001c0)=""/108, 0x6c}, {&(0x7f0000000240)=""/246, 0xf6}, {&(0x7f0000000340)=""/169, 0xa9}, {&(0x7f0000000400)=""/233, 0xe9}], 0x6, &(0x7f0000000580)=""/170, 0xaa}, 0x2}], 0x1, 0x20, 0x0) 05:49:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000080)="24000000200099f0003be90000ed190e020008160000100000be1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 05:49:25 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:25 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 05:49:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000080)="24000000200099f0003be90000ed190e020008160000100000be1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 05:49:25 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}, 0xd5}], 0x1, 0x0, 0x0) 05:49:25 executing program 0: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r1 = socket$inet(0xa, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 05:49:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f0000000080)="24000000200099f0003be90000ed190e020008160000100000be1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 05:49:25 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:25 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1041, 0x0) 05:49:26 executing program 0: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r1 = socket$inet(0xa, 0x801, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 05:49:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:49:27 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 05:49:27 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r4, r3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r6, r5, 0x0) shutdown(r5, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:49:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:27 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, @raw_data=[0x0, 0x0, 0x0, 0x7, 0x3, 0xf7]}) 05:49:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) 05:49:28 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0xc00c5512, &(0x7f0000000100)={0x0, 0x5516}) 05:49:28 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000480)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000040)="9cffffffffffba007a9b807a8035", 0xe}], 0x1}, 0x0) 05:49:28 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0x0, 0x4000}}], 0x344, 0xd0000, 0x0) 05:49:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0xfffffffe, 0x0, 0x11}, 0x98) sendmmsg$inet6(r0, &(0x7f000000a840)=[{{&(0x7f0000002840)={0xa, 0x0, 0x0, @ipv4={[], [], @private=0xa010100}}, 0x1c, &(0x7f0000002a80)=[{&(0x7f0000002880)='*', 0x1}], 0x1}}], 0x1, 0x20000040) 05:49:28 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0xfffffffffffffffd], 0x5000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:49:28 executing program 5: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x20a) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/251, 0x2000017b}], 0x1) 05:49:31 executing program 5: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x20a) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/251, 0x2000017b}], 0x1) 05:49:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0xfffffffffffffffd], 0x5000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:49:31 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="25330000000000002c00128009000100766c616e000000001c0002800600010000000000040003800c0002001f0000001300000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB], 0x68}}, 0x0) 05:49:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:31 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='f', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,use', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) shutdown(r1, 0x0) unshare(0x60600) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000003540)=@file={0x0, './file0\x00'}, 0x760000) 05:49:31 executing program 1: r0 = socket$kcm(0xa, 0x4, 0x73) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000000)=0x3, 0x4) [ 526.345206][T12398] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 526.364020][T12398] device vlan2 entered promiscuous mode [ 526.369663][T12398] device batadv0 entered promiscuous mode [ 526.449466][T12398] device batadv0 left promiscuous mode [ 526.596110][T12414] fuse: Unknown parameter 'f0x0000000000000003' [ 526.671348][T12415] fuse: Unknown parameter 'f0x0000000000000003' 05:49:31 executing program 5: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x20a) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/251, 0x2000017b}], 0x1) 05:49:31 executing program 5: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x20a) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/251, 0x2000017b}], 0x1) [ 526.891149][T12422] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 526.909726][T12422] device vlan2 entered promiscuous mode [ 526.915459][T12422] device batadv0 entered promiscuous mode 05:49:31 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x40485404, &(0x7f00000000c0)=""/136) 05:49:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0xfffffffffffffffd], 0x5000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:49:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r2, 0x0, 0x0, 0x0) [ 527.030125][T12422] device batadv0 left promiscuous mode 05:49:31 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x2003) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:49:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:32 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 05:49:32 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:49:32 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, 0x0) 05:49:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0xfffffffffffffffd], 0x5000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:49:32 executing program 0: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 05:49:32 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) [ 527.956502][T12461] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 05:49:32 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000000)={0x3ff, 0x0, [], {0x0, @reserved}}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x5, 0x41, 0x2, 0x40, 0x0, 0x7fffffff, 0x8, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8a, 0x2, @perf_config_ext={0x4, 0x8}, 0x2, 0x3ff, 0x3f, 0x0, 0x3, 0x10000, 0x1}, 0x0, 0xa, r6, 0x2) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0xdc2a) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:49:32 executing program 0: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 05:49:33 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, 0x0) 05:49:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x81, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0xe4c1) 05:49:33 executing program 5: unshare(0x2040400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 05:49:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:33 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x71b, 0x101000) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r1}, 0x7, 0x9}) readahead(0xffffffffffffffff, 0x1, 0x4) 05:49:33 executing program 0: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) [ 528.690587][T12487] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 05:49:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x81, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0xe4c1) 05:49:33 executing program 5: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) flistxattr(r0, 0x0, 0x0) 05:49:33 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r1, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x0, @loopback, 0x7fff}}, 0x2, 0xb61, 0x8, 0x80000001, 0x20, 0x800, 0x20}, &(0x7f0000000100)=0x9c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000140)={r8, 0x2}, 0x8) 05:49:33 executing program 0: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 05:49:33 executing program 5: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) flistxattr(r0, 0x0, 0x0) 05:49:34 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, 0x0) 05:49:34 executing program 5: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) flistxattr(r0, 0x0, 0x0) 05:49:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x81, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0xe4c1) 05:49:34 executing program 5: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) flistxattr(r0, 0x0, 0x0) 05:49:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:34 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0xf0ff7f) 05:49:34 executing program 4: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0x4400ae8f, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, 0x0) 05:49:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x81, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0xe4c1) 05:49:34 executing program 5: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/251, 0xfb}], 0x1) pkey_alloc(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pkey_alloc(0x0, 0x0) read$eventfd(r2, &(0x7f0000000080), 0x8) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 05:49:34 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLERRORu(r2, &(0x7f0000000280)={0x17, 0x7, 0x2, {{0xa, '/dev/full\x00'}}}, 0x17) shutdown(r0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20200, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4800, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x24}}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r8, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r9, 0x4) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[], 0x68}, 0x1, 0x0, 0x0, 0x4acc1d105fc6c23e}, 0x48044) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000040)={@loopback, @remote, r7}, 0xc) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:49:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x600000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x8, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x50}}, 0x0) [ 530.130035][T12544] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 530.213768][T12552] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:49:35 executing program 4: syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x2, 0x1, 0x1]}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 05:49:35 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCPNGETOBJECT(r3, 0x89e0, &(0x7f0000000000)=0x4) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:49:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEY(r0, 0x80044584, &(0x7f0000002340)=""/203) [ 530.480638][T12561] Cannot find add_set index 0 as target 05:49:35 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x28, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @loopback, @loopback}}}}}}, 0x0) 05:49:35 executing program 2: r0 = socket(0x42000000015, 0x805, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x114, 0x8, &(0x7f0000000340)=""/102400, &(0x7f0000000000)=0x19000) 05:49:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:35 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOPTR(r3, 0x800c5012, &(0x7f0000000000)) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r5, r4, 0x0) setsockopt(r4, 0x5, 0x2, &(0x7f0000000040)="5ddf1138e1d509e321374a12e1fce863e63703962db12619a3118552b5d784fca666001aed6e8a18d0eeb855dd6dded6200d92666dd4f8f115525b6c30f79a7a5b4a863ec919b85dded270386dc83e6a562832dcb8b102aa8e8fda6434a706bfb943019180cba9ca72b59d5b56ea8d4f0d", 0x71) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0000000000000000f1ff00000a00010062617369630000003800020034000280280002802400010000000500000000005707000043d61ba95e3ad7ba5e20a9d71bba0000000000000800010001"], 0x68}}, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f00000000c0)=""/164, 0xa4, 0x20, &(0x7f0000000180)={0x11, 0x1a, r8, 0x1, 0x7f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) 05:49:35 executing program 4: unshare(0x8000400) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000000c0)) 05:49:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001440)='fd/3\x00') ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000680)={0x0, 0x0, 0x105, 0x20, 0x6b, &(0x7f00000000c0)="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"}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200401, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00', @ANYRES16=r3, @ANYBLOB="08002bbd0700000005000500000000001400080069703665727370616e300000000000000500140020080000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r3, 0x4, 0x70bd25, 0x0, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000005c0)='./file0\x00', 0x10) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000600)=""/113) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/242, 0xf2}], 0x1}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 531.051905][T12577] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 531.186592][T12588] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:49:37 executing program 5: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000200)) chmod(0x0, 0x4d) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) splice(r2, &(0x7f0000000180)=0x8000, r3, &(0x7f00000001c0)=0xffffffffffffff01, 0x8001, 0x4) 05:49:37 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0x0, 0x1000}, {0x0, 0x7ff}, {}], 0x3) semop(r0, &(0x7f0000000000)=[{0x0, 0x7fff}], 0x1) 05:49:37 executing program 4: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffc}) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') exit(0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/151, 0x97}], 0x1, 0x0) 05:49:37 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r4, &(0x7f00000002c0)="b5", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r7, 0x5502) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000000)={r9, 0x0, 0x1, 'l'}, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000000)={r9, 0x6, 0xca, "664486a3d4b3e9327249c801e0c6de99f140cdc00ece479c64ea6036d463aa7d5cd5679d96de57fdfb3649ad2f30613bc5251bbd2fd106e1ed4961e2bb48ccc92550665c26e7f8cbc826ce13125075c8aea505841aba3c826114e73ecb04e3aa34d3fa0c4f910ae5dec902aebb2c330a0ee7aa7bed4a2c24241217ec716d7ed4848c7f4371be9e383969730b13a3b894c6fc1eba77acaacc7697fcdd8ebfd8401c6a8020e4bbb33a8e09f7197b916136baf6d0e6788341372df9e6d5667581c9547870fc346ed502f636"}, 0xd2) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:49:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001440)='fd/3\x00') ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000680)={0x0, 0x0, 0x105, 0x20, 0x6b, &(0x7f00000000c0)="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"}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200401, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00', @ANYRES16=r3, @ANYBLOB="08002bbd0700000005000500000000001400080069703665727370616e300000000000000500140020080000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r3, 0x4, 0x70bd25, 0x0, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000005c0)='./file0\x00', 0x10) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000600)=""/113) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/242, 0xf2}], 0x1}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 533.430190][ C0] sd 0:0:1:0: [sg0] tag#2110 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 533.441105][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB: Test Unit Ready [ 533.447918][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.457777][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.467624][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.478243][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.488086][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.498278][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.508123][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.517956][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.527808][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.537656][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.547512][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.557372][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 533.567219][ C0] sd 0:0:1:0: [sg0] tag#2110 CDB[c0]: 00 00 00 00 00 00 00 00 05:49:38 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB='8\x00\x00\x00$\x00\a'], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000010000000b000100666c6f776572"], 0x50}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:49:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x9, 0x400}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x80fff9, 0x11, r0, 0x2e3e2000) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) r5 = socket(0x10, 0x2, 0x0) io_submit(r4, 0x2, &(0x7f00000007c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x5, 0x0, r5, 0x0, 0x0, 0x2}]) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r7, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x0) socket$inet(0x2, 0x80001, 0x84) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 534.166237][T12620] IPVS: ftp: loaded support on port[0] = 21 05:49:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) [ 534.254948][T12634] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 534.282347][T12634] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 05:49:39 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x4, 0x6, 0x301, 0x0, 0x0, {0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004000) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 534.533492][T12638] IPVS: ftp: loaded support on port[0] = 21 [ 534.630353][ C0] sd 0:0:1:0: [sg0] tag#2048 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 534.641008][ C0] sd 0:0:1:0: [sg0] tag#2048 CDB: Test Unit Ready [ 534.647756][ C0] sd 0:0:1:0: [sg0] tag#2048 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.657667][ C0] sd 0:0:1:0: [sg0] tag#2048 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.667531][ C0] sd 0:0:1:0: [sg0] tag#2048 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.677418][ C0] sd 0:0:1:0: [sg0] tag#2048 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.687267][ C0] sd 0:0:1:0: [sg0] tag#2048 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.697103][ C0] sd 0:0:1:0: [sg0] tag#2048 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.706963][ C0] sd 0:0:1:0: [sg0] tag#2048 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.716781][ C0] sd 0:0:1:0: [sg0] tag#2048 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05:49:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d, 0x0, 0x1}, {0x35}, {0x6}]}) [ 534.726631][ C0] sd 0:0:1:0: [sg0] tag#2048 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.736470][ C0] sd 0:0:1:0: [sg0] tag#2048 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.746308][ C0] sd 0:0:1:0: [sg0] tag#2048 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.756143][ C0] sd 0:0:1:0: [sg0] tag#2048 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 534.765979][ C0] sd 0:0:1:0: [sg0] tag#2048 CDB[c0]: 00 00 00 00 00 00 00 00 05:49:39 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001440)='fd/3\x00') ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000680)={0x0, 0x0, 0x105, 0x20, 0x6b, &(0x7f00000000c0)="aedb0be113b74b331ad17c35f8c0169710795f6a2dc2ffdc9578436515aca471eb1f7a064173d041760a65b236e0a3ad926092ff27e56e3147816912528ba6e2a8d249dadbf3b8edc46c70e67f8b3f516522a1d70885f1340f0025a80cd75aaeb945eab4c4b6a969045096d5b900931734a526f2693eb35a081285ea86e3887cfcdd7f43751c97f63987651d8cd01d6e27dcbc19531d3c258f52cd05306b19a95efa6cd7596b1a14c1d4f247059a42ba984e072be68e72e56a683b6e062fed68a7fa06fcef1c7060f0f476eff5bf355cfcb10b28f486bb8b6214f6f57df317712f55f83f9b565c207315fd1a2a6ad5d94140394ea5b04c2ca36b7e50d977d80ff5a0f3e2b8de5caa6ee3d5dbe4eb36e73d2c1b756697005f9c99347b8e975148940ee97d35b920d28c1ef588c13425f2871fb55a598897c38c473dd29b9bd98a68bf448cf68eb3d8223587c0a4549f84c1414ca99dbdaaee8fc9d0bfe3bfd2c5c59fd30965ea341edc8a0527749f9315bdd47f39c8d8b6cfd345d55fe35c89145dbf9492c3f7a61597108d0173e7246c3c662f5e09c054024156d817f8e17653b4baf408a29d1d493117f3d145a4b95f0a0795e46a4a242c126620bf3dd93df3373ef55e76e9fd60f53e44cb1677e857ed4384c2162600da793aed8ba227c91bd4089052d5212adfb0c061b9ac427d69ed207b3f265e4bd5d7fa0000000000000005052f30e221b9badd6b024ca07142d58c73dc3cfe7f27bbd9cfceb750c211a0840000f72d53b476884ae48713e5938684e2f049017474936817b13d25e920a7c056b3226a2e0e7ccd03ea5693cc09e0d0dac5f368beef4bc7b98d0dc2604e60cc235f61e9f1c5bf0cffc87ff956e23e240900cc65c7c99620ef1ad318107e3537dbc0ad98192dd938f80b3f87091b75efbfbc773129ed960122df8c19c9cd3e86410a51c1ad196eb13c58a33733dc755691fc8e93d22d4a56bfffa8a05373a4f5bb5a9a13b3297da93bdac0d0f072995d315f9d2a4306727b28caaf9ef3e4356d87fadead1c3961de58795cc095f1f79022e3701147ba317ec69125c6ecdc635af7d4ab41720ca9ca423a19fadd79ebbda3c78b21f54b72323a08193cdc8963f9ac5e701c32c9c48eecacbfc2acac5b8eb3b9b5c86c7ec7d79e8415e97fc47d47a522e78a9183421b03ff2b61e10efc646e96d17afa1ddc612fa3c2aad4b393a450132cd221a39d7943aa9e7a7b428af762488d5ff3888d5fd141ebf128a23fbaed3854e88ca9b04ff90a979eea923449445ca674160a93a7191272dbb97cb54b2b0a4b231ec2c6342b9e8a0e8b2fdec8fbb03de23e711f1775fdf87b4860f7e7c3b1aeb7507e339e3bb51048232e843251e2866f52091f3749e44d312ef0f457443fdb16ff7c9cb1d30a2f4b64cb90ba33b05e8f3af6515ad2134900"}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200401, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00', @ANYRES16=r3, @ANYBLOB="08002bbd0700000005000500000000001400080069703665727370616e300000000000000500140020080000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r3, 0x4, 0x70bd25, 0x0, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000005c0)='./file0\x00', 0x10) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000600)=""/113) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/242, 0xf2}], 0x1}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 535.039783][ T8433] tipc: TX() has been purged, node left! 05:49:42 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bridge\x00', 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1b) 05:49:42 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000047c0)=[{{&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/231, 0xe7}], 0x1, &(0x7f00000001c0)=""/248, 0xf8}, 0x1ff}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/80, 0x50}, {&(0x7f0000000340)=""/197, 0xc5}, {&(0x7f0000000440)=""/158, 0x9e}, {&(0x7f0000000500)=""/148, 0x94}, {&(0x7f00000005c0)=""/20, 0x14}, {&(0x7f0000000600)=""/82, 0x52}], 0x6, &(0x7f0000000700)=""/93, 0x5d}, 0x7}, {{&(0x7f0000000780)=@can, 0x80, &(0x7f0000001880)=[{&(0x7f0000000800)=""/70, 0x46}, {&(0x7f0000004a40)=""/4096, 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f00000018c0)=""/136, 0x88}, {&(0x7f0000001980)=""/12, 0xc}, {&(0x7f00000019c0)=""/127, 0x7f}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/229, 0xe5}, {&(0x7f0000002b40)=""/93, 0x5d}, {&(0x7f0000002bc0)=""/4096, 0x1000}], 0x7, &(0x7f0000003c40)=""/230, 0xe6}, 0xfffffffa}, {{&(0x7f0000003d40)=@nl=@proc, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000003dc0)=""/105, 0x69}, {&(0x7f0000003e40)=""/125, 0x7d}], 0x2, &(0x7f0000003f00)=""/169, 0xa9}, 0x1}, {{&(0x7f0000003fc0)=@ax25={{0x3, @null}, [@null, @default, @netrom, @bcast, @bcast, @bcast, @null, @rose]}, 0x80, &(0x7f0000004100)=[{&(0x7f0000004040)=""/83, 0x53}, {&(0x7f00000040c0)=""/58, 0x3a}], 0x2}, 0x10001}, {{0x0, 0x0, &(0x7f0000004240)=[{&(0x7f0000004140)=""/76, 0x4c}, {&(0x7f00000041c0)=""/69, 0x45}], 0x2, &(0x7f0000004280)=""/222, 0xde}, 0x327}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000004380)}], 0x1, &(0x7f0000004400)=""/79, 0x4f}, 0xae1}, {{0x0, 0x0, &(0x7f0000004540)=[{&(0x7f0000004480)=""/171, 0xab}], 0x1, &(0x7f0000004580)=""/201, 0xc9}, 0x7fff}, {{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000004680)=""/126, 0x7e}], 0x1, &(0x7f0000004740)=""/99, 0x63}, 0x8}], 0xa, 0x0, 0x0) 05:49:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000480)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x4) io_submit(0x0, 0x0, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0xfffc, 0xffffffffffffffff, 0x0}]) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0db6020a84", 0x12}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r1, 0x0, r3, 0x0, 0x180ff, 0x0) 05:49:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xc63b9e35) 05:49:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d, 0x0, 0x1}, {0x35}, {0x6}]}) 05:49:42 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/diskstats\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001440)='fd/3\x00') ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000680)={0x0, 0x0, 0x105, 0x20, 0x6b, &(0x7f00000000c0)="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"}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200401, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00', @ANYRES16=r3, @ANYBLOB="08002bbd0700000005000500000000001400080069703665727370616e300000000000000500140020080000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r3, 0x4, 0x70bd25, 0x0, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000005c0)='./file0\x00', 0x10) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000600)=""/113) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/242, 0xf2}], 0x1}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 537.446273][T12694] ===================================================== [ 537.453272][T12694] BUG: KMSAN: uninit-value in ___bpf_prog_run+0x9340/0x97a0 [ 537.460565][T12694] CPU: 0 PID: 12694 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 537.469237][T12694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.479299][T12694] Call Trace: [ 537.482612][T12694] dump_stack+0x1df/0x240 [ 537.486961][T12694] kmsan_report+0xf7/0x1e0 [ 537.491400][T12694] __msan_warning+0x58/0xa0 [ 537.495924][T12694] ___bpf_prog_run+0x9340/0x97a0 [ 537.500872][T12694] ? kfree+0xb8f/0x30f0 [ 537.505162][T12694] ? kmsan_internal_set_origin+0x75/0xb0 [ 537.510830][T12694] __bpf_prog_run32+0x101/0x170 [ 537.515726][T12694] ? kmsan_get_metadata+0x4f/0x180 [ 537.520849][T12694] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 537.526663][T12694] ? ___bpf_prog_run+0x97a0/0x97a0 [ 537.531791][T12694] __seccomp_filter+0x59e/0x2720 [ 537.536775][T12694] ? kmsan_get_metadata+0x11d/0x180 [ 537.541990][T12694] ? kmsan_get_metadata+0x4f/0x180 [ 537.547115][T12694] ? kmsan_get_metadata+0x4f/0x180 [ 537.552244][T12694] __secure_computing+0x1fa/0x380 [ 537.557291][T12694] syscall_trace_enter+0x63b/0xe10 [ 537.562460][T12694] do_syscall_64+0x54/0x150 [ 537.567008][T12694] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 537.573209][T12694] RIP: 0033:0x45f01a [ 537.577096][T12694] Code: Bad RIP value. [ 537.581162][T12694] RSP: 002b:00007fdcb93f6c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 537.589582][T12694] RAX: ffffffffffffffda RBX: 00000000004d6388 RCX: 000000000045f01a [ 537.597556][T12694] RDX: 0000000000001603 RSI: 00007fdcb93f6c60 RDI: 0000000000000001 [ 537.605533][T12694] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 537.613509][T12694] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 537.621485][T12694] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 537.629497][T12694] [ 537.631826][T12694] Uninit was stored to memory at: [ 537.636862][T12694] kmsan_internal_chain_origin+0xad/0x130 [ 537.642596][T12694] __msan_chain_origin+0x50/0x90 [ 537.647540][T12694] ___bpf_prog_run+0x6c64/0x97a0 [ 537.652745][T12694] __bpf_prog_run32+0x101/0x170 [ 537.657595][T12694] __seccomp_filter+0x59e/0x2720 [ 537.662664][T12694] __secure_computing+0x1fa/0x380 [ 537.667696][T12694] syscall_trace_enter+0x63b/0xe10 [ 537.672831][T12694] do_syscall_64+0x54/0x150 [ 537.677444][T12694] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 537.683344][T12694] [ 537.685669][T12694] Local variable ----regs@__bpf_prog_run32 created at: [ 537.692525][T12694] __bpf_prog_run32+0x87/0x170 [ 537.697301][T12694] __bpf_prog_run32+0x87/0x170 [ 537.702058][T12694] ===================================================== [ 537.709000][T12694] Disabling lock debugging due to kernel taint [ 537.715413][T12694] Kernel panic - not syncing: panic_on_warn set ... [ 537.722018][T12694] CPU: 0 PID: 12694 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 537.732153][T12694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.742227][T12694] Call Trace: [ 537.745545][T12694] dump_stack+0x1df/0x240 [ 537.749891][T12694] panic+0x3d5/0xc3e [ 537.753852][T12694] kmsan_report+0x1df/0x1e0 [ 537.758371][T12694] __msan_warning+0x58/0xa0 [ 537.763393][T12694] ___bpf_prog_run+0x9340/0x97a0 [ 537.768346][T12694] ? kfree+0xb8f/0x30f0 [ 537.772512][T12694] ? kmsan_internal_set_origin+0x75/0xb0 [ 537.778867][T12694] __bpf_prog_run32+0x101/0x170 [ 537.783742][T12694] ? kmsan_get_metadata+0x4f/0x180 [ 537.788878][T12694] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 537.794704][T12694] ? ___bpf_prog_run+0x97a0/0x97a0 [ 537.799828][T12694] __seccomp_filter+0x59e/0x2720 [ 537.804824][T12694] ? kmsan_get_metadata+0x11d/0x180 [ 537.810032][T12694] ? kmsan_get_metadata+0x4f/0x180 [ 537.815153][T12694] ? kmsan_get_metadata+0x4f/0x180 [ 537.820305][T12694] __secure_computing+0x1fa/0x380 [ 537.825348][T12694] syscall_trace_enter+0x63b/0xe10 [ 537.830505][T12694] do_syscall_64+0x54/0x150 [ 537.835039][T12694] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 537.840940][T12694] RIP: 0033:0x45f01a [ 537.844849][T12694] Code: Bad RIP value. [ 537.848917][T12694] RSP: 002b:00007fdcb93f6c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 537.857507][T12694] RAX: ffffffffffffffda RBX: 00000000004d6388 RCX: 000000000045f01a [ 537.865483][T12694] RDX: 0000000000001603 RSI: 00007fdcb93f6c60 RDI: 0000000000000001 [ 537.873461][T12694] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 537.881436][T12694] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 537.889413][T12694] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 537.898555][T12694] Kernel Offset: 0x26800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 537.910203][T12694] Rebooting in 86400 seconds..