[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 75.204322][ T8770] sshd (8770) used greatest stack depth: 4136 bytes left Warning: Permanently added '10.128.0.63' (ECDSA) to the list of known hosts. 2020/07/05 13:47:57 fuzzer started 2020/07/05 13:47:57 dialing manager at 10.128.0.26:37797 2020/07/05 13:47:58 syscalls: 2861 2020/07/05 13:47:58 code coverage: enabled 2020/07/05 13:47:58 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/05 13:47:58 extra coverage: enabled 2020/07/05 13:47:58 setuid sandbox: enabled 2020/07/05 13:47:58 namespace sandbox: enabled 2020/07/05 13:47:58 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/05 13:47:58 fault injection: enabled 2020/07/05 13:47:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/05 13:47:58 net packet injection: enabled 2020/07/05 13:47:58 net device setup: enabled 2020/07/05 13:47:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/05 13:47:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/05 13:47:58 USB emulation: /dev/raw-gadget does not exist 13:51:47 executing program 0: socketpair(0x7b, 0x4, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x4, 0x6, 0x3, 0x0, 0x0, {0x5, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4048800}, 0x0) r1 = accept4$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711, @host}, 0x10, 0x1800) pread64(r1, &(0x7f00000001c0)=""/9, 0x9, 0x3) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000200), 0x4) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0xc0200) timerfd_gettime(r2, &(0x7f0000000280)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000002c0)={0x2, {{0xa, 0x4e20, 0x20, @dev={0xfe, 0x80, [], 0x31}, 0x6845}}, 0x0, 0x3, [{{0xa, 0x4e22, 0xfffffffb, @private1={0xfc, 0x1, [], 0x1}, 0x1}}, {{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}}, {{0xa, 0x4e21, 0x6, @private1={0xfc, 0x1, [], 0x1}, 0xb80e}}]}, 0x210) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000540)={0x5, 0x4, {r3}, {0xee01}, 0x0, 0xa77b}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000600)={&(0x7f00000005c0)=[0x0, 0x5], 0x2, 0x10001, 0x2, 0x6d2, 0xfffc0000, 0x0, 0x5, {0x7, 0xe2, 0x6, 0x8, 0x4, 0xfffd, 0x8000, 0x3, 0x401, 0xe774, 0x2, 0xd6b, 0x9, 0x80000001, "cb98cec900ea4609ae5e0f329728f05161b5b99d1dc6d7f51c1f78d6a5d8b0ee"}}) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r4, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x18, 0x1410, 0x200, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x44005) write$vhost_msg_v2(r2, &(0x7f00000017c0)={0x2, 0x0, {&(0x7f0000000780)=""/4096, 0x1000, &(0x7f0000001780)=""/29, 0x2, 0x3}}, 0x48) connect(0xffffffffffffffff, &(0x7f0000001840)=@in={0x2, 0x4e23, @remote}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000001900)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x1c, r5, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4054) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000) [ 315.706670][ T8815] IPVS: ftp: loaded support on port[0] = 21 [ 315.900713][ T8815] chnl_net:caif_netlink_parms(): no params data found [ 316.140883][ T8815] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.148694][ T8815] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.157962][ T8815] device bridge_slave_0 entered promiscuous mode [ 316.174232][ T8815] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.182294][ T8815] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.191484][ T8815] device bridge_slave_1 entered promiscuous mode [ 316.239104][ T8815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.253297][ T8815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.299551][ T8815] team0: Port device team_slave_0 added [ 316.310258][ T8815] team0: Port device team_slave_1 added [ 316.352407][ T8815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.359595][ T8815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.386232][ T8815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.406210][ T8815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.413251][ T8815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.439259][ T8815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 316.571014][ T8815] device hsr_slave_0 entered promiscuous mode [ 316.625816][ T8815] device hsr_slave_1 entered promiscuous mode [ 316.972029][ T8815] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 317.022311][ T8815] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 317.081558][ T8815] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 317.253184][ T8815] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 317.515572][ T8815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.546268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.555188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.578731][ T8815] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.600015][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.609470][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.618898][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.626277][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.666081][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.675476][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.685081][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.694977][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.702170][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.711217][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.722088][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.732801][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.743157][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.778045][ T8815] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 317.788560][ T8815] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.846612][ T8815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.861426][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.871100][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.880819][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.894429][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.903864][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.913959][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.923485][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.932977][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.940695][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.967813][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.994051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.003455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.049490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 318.059650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.071060][ T8815] device veth0_vlan entered promiscuous mode [ 318.086705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 318.095825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 318.113236][ T8815] device veth1_vlan entered promiscuous mode [ 318.161949][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.171344][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 318.180991][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.190701][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.216406][ T8815] device veth0_macvtap entered promiscuous mode [ 318.233965][ T8815] device veth1_macvtap entered promiscuous mode [ 318.276679][ T8815] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.290710][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 318.301057][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.310439][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.320180][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.348928][ T8815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.356946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 318.366787][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:51:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = semget$private(0x0, 0x2, 0x10) semctl$GETZCNT(r5, 0x3, 0xf, &(0x7f0000000080)=""/18) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="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"/271], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xffe0}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_csum={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) [ 318.876387][ T9026] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.894541][ T9026] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 13:51:50 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r4, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x18, 0x1412, 0x1, 0x70bd27, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x4040) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="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", 0x13c}, {&(0x7f0000000240)="34336b07a7d038e5003c6fadd6c464866826930c65acea09ab2610691b0a4d33a20e32e84b485b5bef67cc8625ba5269288eb65970f21f0069ccdc810227da9ad8463fdbe17e3dc70d9abb57adc3f6350aa2bf86a9beec0a07140d2f31c1d1810a2946499860675ff3bea84c9d62ca51740e9a77c4e7deef6003", 0x7a}, {&(0x7f0000000440)="c82fe1f3984853e136ccfe9b2623ceb361d563449088004767fb1c0b60f582c271f989022cede088ccf9673df9962b336873441d8486b709478a9a8482b0a7578f7b1130112d35b39853e675f5a018bc55dbc8b952bf69dfb9dc8bab124737134e658a31336cc0e89648b21672f525a0d7403a22b3", 0x75}, {&(0x7f00000004c0)="27e5249041d7951dd74fbedfc023a3379018ec71506ad8a143418fbb2b8e11bb317ea79c98e4a10f3cc75d80e8bb864ffeddba0546b6c05b59af4ad8bfd7a1b398f7387c22e270bb739828fed6d5b92204231eba64f5667aa6171da600ccb03d27b4f8f2db2978f63d47149366b58d86", 0x70}], 0x4, 0xfffffffffffffffc) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x90000, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r6 = socket(0xa, 0x1, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r6, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r8}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000003c0)={r8, 0xff, 0x5, [0x81, 0xfff8, 0xa8, 0x7, 0x4]}, &(0x7f0000000540)=0x12) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:51:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x20048040, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') ioctl$SNDRV_PCM_IOCTL_HWSYNC(r1, 0x4122, 0x0) 13:51:51 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000180)={0x2, 0x2, @start={0x0, 0x1}}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r5) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000000080)={'vlan1\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2d}}}) r6 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x1420000a77, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)={0x7c, r8, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x64, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0xfd19}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x7c}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x100, r8, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xd8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x67e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x20044845}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005fbffffff0000000000", @ANYRES32, @ANYBLOB="0000020001000000280012800a00010076786c610000180002801400030000"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 320.203424][ T9045] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:51:52 executing program 1: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xd4, 0xa, 0x6, 0x801, 0x0, 0x0, {0xc, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x34, 0x8, 0x0, 0x1, [{0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'tunl0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e24}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x6c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x60}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x80}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x81}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xcc}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x5}}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x8400, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000200)) prctl$PR_SVE_GET_VL(0x33, 0x1ee69) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f00000002c0)={0x2c, 0x8, 0x0, 0xfffff1b1, 0x5, "34c246066be6d0ee6ffb853b2586cefc8b2d4a", 0xfffffffd, 0xcb}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x8000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000340)={@fixed={[], 0x11}, 0x0, 0x6, 0x80000001}) r4 = pidfd_open(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000380)={0x3, [0x0, 0x0, 0x0]}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000003c0)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000400)={0x0, 0x80000001}, 0x8) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/key-users\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000500)=@assoc_value={0x0, 0x80}, &(0x7f0000000540)=0x8) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000580)) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) 13:51:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1ff, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x0, 0x4}}, &(0x7f0000000780)=0xb0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x109af, 0x0, 0x0, 0x0, 0xff, 0x5fe9619e}, 0x0, 0x3, 0xffffffffffffffff, 0x8) socket(0x2, 0x3, 0x2) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000200)=0xffffff39) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x155) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket(0x2, 0x3, 0x67) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000240)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000100, 0x0, 0x0, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x19f) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x18, 0x1, 0x5}}}, {{@uncond, 0x0, 0x180, 0x1a8, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x73, 0x84, 0xe7, 0x4, 0x86a7, @local, @local, @dev={0xfe, 0x80, [], 0x1c}, [0xffffff00, 0xffffff00, 0x0, 0xffffffff], [0xffffff00, 0xff, 0xffffff00, 0xff000000], [0xff, 0xff, 0xffffff00, 0xff], 0x1320, 0x624}}, @common=@hbh={{0x48, 'hbh\x00'}, {0xe76, 0x1, 0x1, [0x1, 0x8, 0x8f37, 0x1f, 0x86d, 0x7, 0x94, 0x400, 0x6, 0x8, 0xfffc, 0x0, 0x5, 0x5, 0x198, 0x800], 0xe}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x478) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x83, &(0x7f00000001c0)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r4, 0x42400}, 0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000007c0)={0x10, @tick=0x6, 0x4, {0xff, 0x7f}, 0x2, 0x1, 0x6}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 321.147594][ C1] sd 0:0:1:0: [sg0] tag#1605 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 321.158334][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB: Test Unit Ready [ 321.165092][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.174988][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.184788][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.188614][ T9051] IPVS: ftp: loaded support on port[0] = 21 [ 321.194589][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.210241][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.220049][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.229863][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.239745][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.249534][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.259375][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.269349][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.279203][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 321.289039][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[c0]: 00 00 00 00 00 00 00 00 [ 321.359202][ T9058] IPVS: ftp: loaded support on port[0] = 21 13:51:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000800)=""/4096) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe]}}]}}]}, 0x8c}}, 0x0) [ 321.764578][ T9058] chnl_net:caif_netlink_parms(): no params data found 13:51:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0}, 0x78) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 322.054648][ T9058] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.061870][ T9058] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.072559][ T9058] device bridge_slave_0 entered promiscuous mode [ 322.093345][ T9058] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.101236][ T9058] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.110495][ T9058] device bridge_slave_1 entered promiscuous mode 13:51:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x240) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 322.165244][ T9058] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.182282][ T9058] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.236866][ T9058] team0: Port device team_slave_0 added [ 322.252130][ T9058] team0: Port device team_slave_1 added [ 322.300139][ T9058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 322.307992][ T9058] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.334128][ T9058] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 322.355770][ T9227] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:51:54 executing program 0: r0 = socket$inet6(0xa, 0x4, 0x40000002) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000240)=""/58, 0x3a}], 0x2, 0x0) socket$inet6(0xa, 0x802, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x15, 0x40890, &(0x7f0000000000)={0xa, 0x4e27, 0x400, @ipv4={[], [], @private=0xa010101}, 0x400000}, 0x1c) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x400000000000490, 0x0, 0x0) [ 322.481848][ T9058] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 322.489408][ T9058] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.515530][ T9058] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 322.644141][ T9058] device hsr_slave_0 entered promiscuous mode [ 322.694761][ T9058] device hsr_slave_1 entered promiscuous mode [ 322.785898][ T9058] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 322.793732][ T9058] Cannot create hsr debugfs directory 13:51:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x2) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r1) r2 = dup(r1) ioctl$FIONCLEX(r2, 0x5450) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x8870, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) 13:51:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x92, &(0x7f0000000380)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x5c, 0x6, 0x0, @dev, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x7, 0xf989, "8563ca"}, @exp_fastopen={0xfe, 0x8, 0xf989, "fc461d09"}, @mptcp=@synack={0x1e, 0x10}, @md5sig={0x13, 0x12, "79d45212128ed667ba2e02c8647a700b"}, @timestamp={0x8, 0xa}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) socketpair(0x25, 0x2, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) [ 323.178762][ T9058] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 323.264219][ T9058] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 323.336335][ T9058] netdevsim netdevsim1 netdevsim2: renamed from eth2 13:51:55 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x8]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x2f, 0x0, 0x0, 0x0, 0x0, 0x9}}}]}}]}, 0x45c}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x488900, 0x72f1d888f240213c) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000140)={0xfff, 0x8a, 0x7, 0xdb3, 0xa, "f54841da84898a2cec6eb2f8d364036be2a509"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r7, 0xc008551b, &(0x7f0000000200)={0xb557, 0xc, [0x81, 0x1, 0x5]}) r8 = dup3(r6, 0xffffffffffffffff, 0x80000) ioctl$TCSETS(r8, 0x5402, &(0x7f0000000180)={0xfffffffc, 0x55, 0x1, 0x1, 0x9, "2e43866c11dbd3383e1ee65ec9b4583e397d33"}) dup(r4) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) [ 323.405999][ T9058] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 323.495138][ T9325] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 323.576587][ T9327] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 13:51:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x2}, {0x35}, {0x6}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmod(r1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000000)={0x1}, 0x1) [ 323.677968][ T9058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.707462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.716507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.737539][ T9058] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.762564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.772534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.782787][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.790093][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.866629][ T9058] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 323.877176][ T9058] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.898464][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.908514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.918262][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.927495][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.933892][ T32] audit: type=1326 audit(1593957115.676:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9328 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x0 [ 323.934749][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.963977][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.974726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.985500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.995810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.005966][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.016212][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.026475][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.036041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.046337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.055920][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.074562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.084863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.114817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.122537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.137971][ T9058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.202028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 324.212094][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 324.257200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 324.269535][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.283945][ T9058] device veth0_vlan entered promiscuous mode [ 324.305548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.315435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.328067][ T9058] device veth1_vlan entered promiscuous mode [ 324.381670][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 324.391828][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 324.401166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.410880][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.426770][ T9058] device veth0_macvtap entered promiscuous mode [ 324.445773][ T9058] device veth1_macvtap entered promiscuous mode [ 324.488074][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.499238][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.512560][ T9058] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.524637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.534382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.543696][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.553639][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.584700][ T9058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.595402][ T9058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.608772][ T9058] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.616985][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.626909][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:51:56 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, &(0x7f0000000080)={0x8, 'team_slave_0\x00', {'vcan0\x00'}, 0x80f9}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x700000000000000, 0x0, 0x20000160], 0x2, 0x0, &(0x7f0000000100)=[{}, {}, {}]}, 0x108) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x20000, 0x0) fchmodat(r2, &(0x7f0000000040)='./file0\x00', 0xa1) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x1, 0x7, 0x0, 0x9, 0x5, [{0x4, 0x1, 0x0, [], 0x1808}, {0x10001, 0x7, 0x0, [], 0x2682}, {0xf7, 0xfffffffffffffffd, 0x6, [], 0x1002}, {0x4, 0xdd6c, 0x3f, [], 0x2}, {0x5, 0x1f, 0x16e, [], 0x100}]}) [ 324.636905][ T32] audit: type=1326 audit(1593957116.366:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9328 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x0 13:51:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000002c0000000b0a010038b26e8acf9dd11cf8e3e55e390000000000000000010000000900010073797a21000000000900020073797a3200000000140000001000010000000000000000000000000a5d1c28c5ce2d2d89b64c5bbc7953f632ebfb839a087d4c8335b061e03d6c57889ad102fe41377717332034cdd8cfb1b44786a9cbf129"], 0x74}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = getpid() write$P9_RGETLOCK(r5, &(0x7f0000000280)={0x20, 0x37, 0x1, {0x2, 0xff, 0x7fff, r6, 0x2, '[('}}, 0x20) r7 = dup(r3) ioctl$KVM_S390_VCPU_FAULT(r7, 0x4008ae52, &(0x7f00000000c0)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r7, 0x80845663, &(0x7f00000001c0)={0x0, @reserved}) connect$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) [ 324.885223][ T9340] sctp: [Deprecated]: syz-executor.1 (pid 9340) Use of struct sctp_assoc_value in delayed_ack socket option. [ 324.885223][ T9340] Use struct sctp_sack_info instead [ 324.962506][ T9345] sctp: [Deprecated]: syz-executor.1 (pid 9345) Use of struct sctp_assoc_value in delayed_ack socket option. [ 324.962506][ T9345] Use struct sctp_sack_info instead 13:51:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000100)="35c31e0a8bbadd596abf562b6047e9a4a4cabaa7a7d214b79861d478d65827483a1a655a7789d9bf9afb0fbb003552051da0a46734372e1d19419272ae5455218dbba0e7b88f43161a3e9aad28fadd607dd89b94d7c8e87830b8040b331c740f307f93059a81647a8b58714e6fd8e6b16202b93267e1f4b04ef7a595b016f0441aab0282ddb2e2c6bbc937443cdf3fb463ef99a1b582d75f21471b586f3d8fed16cf9dfcb9b882846489298899080997e33bea5f7e6792a82115eb038c1dd19e4498", 0xc2}, {&(0x7f0000000200)="5f3ec213e1b7b82a71b9dc3b5dab5308a18cb0cdd8cb51e6b7aa8d851e839dd0b4f9733d9e0f62caed5e50c96bdec9e02170aa83cffae05f1ea2f74c3c45304c9fedc7ee8e98fea7d0213a7237d489dbfbdef36b9212d74bb957b8b4166c05c1882f9f71740c894f", 0x68}, {&(0x7f0000000280)="6fa9fe3d299885050821e5fabd6c316c89e54e82e883cad44bdd6609df19a443d7d91d3ad52acedf7dc7e70dd3f6b7112241e3b862873edabc2df5a7ed49c66aff1fb0da6e9309132b", 0x49}, {&(0x7f0000000380)="83311eec1d48d3a8a262672fd5d4c6a220de61e9c7b487a777319a5ea777c32ac9ab0fbf7e675b3ef8a8857e4ec058b5a1fb4a8cf718b6012e0617739c01268ef9d56869b806f13b15fb1860d936a33ddc0f059d2227f249abb5ca82192f5ebf3a69adf7148c0e28fc", 0x69}, {&(0x7f0000000400)="7e4c7ad93d3377e3f1f12437888341dad164947bfde5a1c65a762b1adb576e2670a53a0247e4326be283abfeff43578c353fd438f0a2084abdd214ee578baf1121c19577fd4c0ff4cd0e0ab31fd7afd58db6a0c60dd7ea597761f5f82111e7a59e2e1fe3931898fc5a381fad1e6e828049a562d01498dbd907f6e4a8f5b383399ed4f34854bd9a5cdbdde88b8a763fd73c91a5cbff15920185657a27634752a40e3b04509ed5363b8dc2b007dfd1808071674774f676ffefa4679c3f37ba48b49d4124eb", 0xc4}], 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="11000000000000000000000078d5db9c7da44f6e00000000110000000000000000000000010000000100000000000000110000008000000000000000010f00000100000000000000380000000000000039813c1d21ec33b5b61bd4d0000000000000000007074f9566df86441cf091e000000000000001ac1e000100ff6915000003ff9404010000184aec739d186bb46b28b3c5562bd51992bc6a74980e7e013510e538a0696c4d0c35710ee2a40aa135d24d11db7fbfa4d3a6efccb1ab3f01ac764e7248e2aa13ba16b04b481af5a7985f01aa83a2a3bfe84d5bc6f435c1bcd041c021db45998ba9a5cc5dd770277e9bc2a2716a0599c67c854ff8e1dbb82ece7bd25dba45bcdce32cfabad698800a9abc658ce48c"], 0x80}, 0x4000040) r1 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000000)={0x400009}) 13:51:56 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)="5500000018007f5f14fe01b2a4a290930206040000101301080b14053900090035000c070100000019000540060c110b020022dc139bc91e1b7192c59616ec38d54404139b84136e", 0x48}, {&(0x7f0000000700)="00000100efc330c96a920000fa", 0xd}], 0x2, 0x0, 0x0, 0x7000000}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100)=0x4, 0x4) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="de836fe7a93aa9abef9a01fabfbe5f625e0a4a7748c9a4ead3baaed7624f911e358d499a80e3ea7e52cce80fbf0fda4169162daeb8dcb707a819e64d10a923d94bd19a1fbe1ecd671e89be1f1e9b7c53a600657508461e6dee5ea02fc399d3eb8717d61d1f6a32fa496a0000b00e86d2", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="20c700e1ffffff0100"/28, @ANYRES32=r4], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r4, &(0x7f00000000c0)=0x4) 13:51:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x30, 0x2, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0x1}}], {0x14}}, 0x97}}, 0x400c0) [ 325.369265][ T9361] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:51:57 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x28102, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8010, r2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0xcd8d) 13:51:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x75}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffa8, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) 13:51:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0xa000295c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_dccp_buf(r6, 0x21, 0x2, &(0x7f0000000280)="c79f8d93214f433fae102cdae6faba690f65a229b5a8e180c18b", 0x1a) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r4, 0xc0506617, &(0x7f00000000c0)={{0x3, 0x0, @reserved="ac0348e3956937bdc143b19fe50a8e65e795ed1f696f677bed5f416c658a9e8b"}, 0x4f, 0x0, [], "755e3dd422aadd4e71c61e465d3341fa018a4c5b2b266003445c396a43ce62506688569fa121327563f63b8b246fd9c4c47c1cd5b480841578d31ed204ab7144a4226b138505761af51c90df3c8a15"}) r7 = socket(0x10, 0x802, 0x0) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=@known='trusted.syz\x00', &(0x7f0000000240)=']+}:\x00', 0x5, 0x2) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x4, &(0x7f0000ff0000/0xf000)=nil, 0x5) write(0xffffffffffffffff, &(0x7f0000000000)="1b00000048000703ab092500090007000a", 0x11) splice(r2, 0x0, r7, 0x0, 0x420000a79, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) unshare(0x44000000) [ 325.985120][ T9375] IPVS: ftp: loaded support on port[0] = 21 13:51:57 executing program 0: socket$netlink(0x10, 0x3, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x48}], 0x1) 13:51:58 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000180), 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6d000000dbed278854af2ca84e8901c9e49602b2695255eeb0d39c29c1f57ae2495c856be8bc48d15fd9300042e7ce5b64af4401ea546ebe095da291b8e999b9e40c65870efd16cf0a189cf4b3b2f52f7218ac213ed3e0b5d4e804c2d499a0daf1b24eda928bcab911c8fccaa8aa143c2d341fc84e09f91f92c00d85eee5d1673cecb93e219e062f3ac2acac33ffe35d89397fc54587c5635d916b6f91bdd03813261c3da3227746868bcdf3950a15b2417058d2fdfb89d87260fce34dfe0e801a7d8f5579124bbf28749be5de77dfb67ca48a815ea643e6b7005e1a00"/242], &(0x7f0000000180)=0x75) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)=""/3, &(0x7f0000000380)=0x3) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000c00)=ANY=[@ANYBLOB="5300000044a6beabc81e1520000000000000001000fff6129edb9820000000000000d403f7ff633b27e526560000000059d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f02cc3c1a6ed7360627ec60cb274e08da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc71d61c2b3c65f2f80a61ea6e457ebc93982e20e03b86d4e999bbb53a930ee0ce30e00600cff8ca1496e518e3e6fcfffffffffffffffeb82ee2469fb31bdbb2768d25f196ab6f2d1b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab01f70d85463c57c5bb1f1084e683b591fc2ca01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08735cf643db6db0f9a9eed23ede6634bf57fbe0080d1588bb30abcbfecb4e10d4097a01000000000000000beb233e0e40d89147bc67990d3b754ca3b886b8a4c080f2ea4b1fcd8dd58b946c469fb7001340d06a04c9b039bec54854693563080e683a28fc32d6aafe2847078f1d32fdceff9ea5d428ee5b65129f7e6a9f739d8a20c7ed1a0f192bac54dace78644b5949ff010000000000008938ed0393ced6d6f81f5e3f2e551aeb9cdfe38f7e3dab378ddaffaa5670d78a345fe99e59de26086a3b29d047a032d35ddf8b90283a83cab92e06000000eb327c428c3222c3bacb0a2c2651d47fa7e72d54e7867558e7d80fdf6668c5584edf74c374296322a867da5b6819a63269bbecc42ffd5954890c2c4550cb11ec7e0e17c89c00000000000000002a7869e7ed24f05d475ed924c9f4e26f947f8639c5c8ed64e447014882b7bca7ab8ca9fdcba1da30765f5c55164caf015c334a4af852c28a6ecd78c20eae30c207b32c15dc3effbd547480b1510099de4e052a18496cdfc76fd205f201f2d964f5f9fe18d46cb789d7c52f5c0de5311749ef56244f7c3f11235c9df18f62980babe1583e4b887e71fa7a3780d99f34eae615995609ef08dc05e38f63c693ac0cc6ddd1336d55c1576d5e6700e62d696bf817af863936a650f9f3c8732793bdb2802c1461babf6720b6c551d2ace1929b6880d6e095da065d01b59bc71bb149fd7555cfe486aaa96a8040c5a9c4cae2c6edfd7013488c2056fb83119f81828f4ece4dafb2404c4aadca5c7c3b8bda7852f0a83156ef22705082cff411c6eb602b8228ba2f022183b693db6dfbdbef2e5afc01273edf88047c1f5162e4c281b33b8f57750595b8e50dcf44653110485eabc8b4510469da226539c645a7dcd73b0657ab58002ca2e78c672f80266668cc658bda1996ca1b6ecaeec2ca16e846172f5536134b447ccc685fde720afd531ca19778d5d247c17a0156782e78086f00000000000000000000416d660300dcb9f36f9c4c4d2729548d1c87f50c9120703a325d80d709e8290ef40421a3191aa70118a6f8351f8050f6f0bdc8fadb48cbb85204bc360186b24b6129a7069fdc2bc157aaac28454eba3b901346900e8b70f47a16896ad3cfc898af4ac7850854d8852965e91c605abc5c8f47aaae50de5f395857128cfff055495f1d328e81f05dac7ac9acecbfffc13ed5c9225b02caee90013d38aa02ae922a218712ad8604bdc44c404f5ab2a7de54cee4d732b3fc9f150d85b97d42284d39a20eec93703d33f1be1aa49a9add5183095014db702f97164862e3c4fdf8662f430159201ea111123d104a64b9af163f80a9710000"], 0x2fe) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1c8c83, 0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0xee00) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000580)=0x9, 0x4) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dri/renderD128\x00', 0x38000, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 326.473157][ C0] hrtimer: interrupt took 235049 ns [ 326.486301][ C0] sd 0:0:1:0: [sg0] tag#1606 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 326.496940][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB: Test Unit Ready [ 326.503725][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.513623][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.523489][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.533409][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.543419][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.553317][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.563246][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.573095][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.582858][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.592805][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.602663][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.612527][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 326.622373][ C0] sd 0:0:1:0: [sg0] tag#1606 CDB[c0]: 00 00 00 00 00 00 00 00 13:51:58 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0x3) r3 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 326.895047][ T9409] IPVS: ftp: loaded support on port[0] = 21 [ 327.201806][ T9413] ptrace attach of "/root/syz-executor.0"[9407] was attempted by "/root/syz-executor.0"[9413] [ 327.217006][ T9407] sg_write: process 62 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 13:51:59 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0x3) r3 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 327.335590][ T9443] IPVS: ftp: loaded support on port[0] = 21 [ 327.403478][ T847] tipc: TX() has been purged, node left! 13:51:59 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0x3) r3 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:51:59 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0x3) r3 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:51:59 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:51:59 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:51:59 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000), 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:00 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}, 0xc) r3 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:00 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:00 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:00 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:01 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = dup(r2) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x1, 0x400441) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0xa, 0x1, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r6, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r8}}], 0x20}], 0x1, 0x24000000) setsockopt$inet_sctp_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000000)={r8, 0x5, 0x8b, "efe31905621c1c9226c821eb18315040b4e9844d93cc2f7efe61a0f579130d0f056a2f3c59c89019e670c36bb2247a0d6517e8870e927845eb7ffbfeb72c5f64f4c17787e49c2d97c9f8d131391b1e0be6cb6b7f7c8c433120087954a34019e16300399b44605c873803e519660a11460ec027b2a39311e7eab386ecd5424a1af67ca091efb4779054ad41"}, 0x93) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[], 0x3c}}, 0x0) 13:52:01 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 330.173130][ T847] tipc: TX() has been purged, node left! 13:52:02 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:02 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:02 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:02 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:02 executing program 2: utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x4, 0x2cd}) chroot(&(0x7f0000000080)='./file0\x00') r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x400) renameat(r0, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00') r3 = semget$private(0x0, 0x2, 0x10) semctl$GETALL(r3, 0x0, 0xd, &(0x7f00000001c0)=""/102) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x3f7, 0x1, 0x70bd29, 0x25dfdbfe, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x2000c841}, 0x40010) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r4, 0x100, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40000000) write$binfmt_misc(r1, &(0x7f0000000480)={'syz0', "d5f3f589c6cef387767793ea6023709320161a613cc5eb68435d8bde62d17f66a0ccb70bfa4d8cdb2ed1bd11f3f51baa71f2f21e7f18474e362f335bdaa9533081392efb8feaaaa330bcd06b29dd9d0fe3694cbed181ab3dc191239247c5a89f4ac1884c84699e5f9fe1bc7062e99c442633191bccb27d5f131f74272c2285a0fd30b914e3093681bf895f1e2d213e5a4d1b9294b40cc0945d8a2cd3e7feed209323ef8a41646c935f982335a9b9d2f223464dbbd0be4e1e78d6bd02c9b0243ec5ad7cfdebc484ea4192cba05b637f1ecdb284198031cc0be805ee17fcb53cb89ed808c6587daadc6f4b268118ea67f3"}, 0xf4) r5 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000640)={0x4, 0x6, 0x101, r1, 0x0, &(0x7f0000000600)={0xa30903, 0x7, [], @p_u16=&(0x7f00000005c0)=0x101}}) r7 = socket$inet(0x2, 0x4, 0x2) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1, 0x11, r7, 0x9850e000) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680)='/dev/snapshot\x00', 0x80500, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r8, 0x40206435, &(0x7f00000006c0)={0x3, 0x0, 0x0, 0x6}) r9 = dup(r6) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r9, 0x29, 0xd3, &(0x7f0000000700)={{0xa, 0x4e22, 0x2, @private2, 0x9ab6}, {0xa, 0x4e21, 0x10000, @dev={0xfe, 0x80, [], 0x3d}, 0x7}, 0x8001, [0x80000000, 0x9, 0x1ed, 0x5, 0x8, 0x10001, 0x7ff, 0x3ff]}, 0x5c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000780)) 13:52:02 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:03 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x3a) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:03 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x3a) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:03 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x3a) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:03 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 332.021247][ T9574] IPVS: ftp: loaded support on port[0] = 21 13:52:04 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:04 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 332.647389][ T9574] chnl_net:caif_netlink_parms(): no params data found 13:52:04 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:04 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 333.073381][ T9574] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.080626][ T9574] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.090576][ T9574] device bridge_slave_0 entered promiscuous mode [ 333.173351][ T9574] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.180599][ T9574] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.243227][ T9574] device bridge_slave_1 entered promiscuous mode [ 333.343848][ T9574] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 13:52:05 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 333.390942][ T9574] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.504385][ T9574] team0: Port device team_slave_0 added [ 333.548035][ T9574] team0: Port device team_slave_1 added [ 333.651708][ T9574] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.659708][ T9574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.685895][ T9574] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 13:52:05 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 333.809584][ T9574] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.816880][ T9574] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.843109][ T9574] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.089199][ T9574] device hsr_slave_0 entered promiscuous mode [ 334.146789][ T9574] device hsr_slave_1 entered promiscuous mode [ 334.175504][ T9574] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 334.183298][ T9574] Cannot create hsr debugfs directory [ 334.458000][ T9574] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 334.512579][ T9574] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 334.573246][ T9574] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 334.631178][ T9574] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 334.878328][ T9574] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.907653][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.917307][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.939316][ T9574] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.962422][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.972736][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.981994][ T3379] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.989181][ T3379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.006471][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.034826][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.044601][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.053996][ T9019] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.061188][ T9019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.143550][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.154350][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.165325][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.175859][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.186128][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.196457][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.207071][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.216682][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.243896][ T9574] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.258147][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.312334][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.322187][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.331639][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.374273][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.382391][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.396868][ T9574] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.476960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 335.488235][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 335.539784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 335.549304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 335.573614][ T9574] device veth0_vlan entered promiscuous mode [ 335.593611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 335.603087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 335.620665][ T9574] device veth1_vlan entered promiscuous mode [ 335.680893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 335.691147][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 335.712669][ T9574] device veth0_macvtap entered promiscuous mode [ 335.731563][ T9574] device veth1_macvtap entered promiscuous mode [ 335.771669][ T9574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.782709][ T9574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.792792][ T9574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.803389][ T9574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.816929][ T9574] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.832070][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 335.841455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 335.850714][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 335.860683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 335.909469][ T9574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.921879][ T9574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.931937][ T9574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.942553][ T9574] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.955805][ T9574] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 335.966878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 335.977149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:52:08 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000000000)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 336.561350][ T9829] input: syz1 as /devices/virtual/input/input5 13:52:08 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 336.685756][ T9829] input: syz1 as /devices/virtual/input/input6 13:52:08 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:08 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:08 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:08 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r5}}], 0x20}], 0x1, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_DQEVENT(r6, 0x80885659, &(0x7f0000000240)={0x0, @ctrl={0x0, 0x0, @value64}}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000080)={r5, 0xaa, "a007211de65951de300ab83b110c3997232c9b249587e3c505059325ab4c4846303a52900d4221139a8342e79111aff660e1b9a1fa5c1c98ff5e62263d403cebde331de70bb58387588fe7f5fd767c98f0dcdd14684accead1a073b3edda823d174a345aa05c9b4f7bb93387639d2842ea210d884579d7deb85359760bc155e9bc0bb4e89e8fffc7bf8d6aae8e44d97660da6e0e95b903d1092d2a86646d89a0275beea06cecc74ff769"}, &(0x7f0000000000)=0xb2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB='g\v\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) 13:52:09 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x0, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 337.305690][ T9860] IPVS: ftp: loaded support on port[0] = 21 13:52:09 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x0, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:09 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x0, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:09 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:09 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:10 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:10 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:10 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:10 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 339.067694][ T9861] IPVS: ftp: loaded support on port[0] = 21 13:52:11 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:11 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 340.462080][ T1563] tipc: TX() has been purged, node left! 13:52:12 executing program 2: lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'U-', 0x7}, 0x16, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xa000295c) syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa8100000086dd6000170000143c00fe800000000000000000004800000000fe8000040000000000000023520000aa00000000", @ANYRES64=r0, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000140)={0x8, [0x4, 0xa9cf, 0x4], [{0x9, 0xc132, 0x1, 0x1}, {0x20, 0xa40, 0x1, 0x1, 0x0, 0x1}, {0x2, 0x4, 0x1, 0x1}, {0x4, 0x6, 0x1, 0x1, 0x0, 0x1}, {0x6, 0x2, 0x1, 0x1, 0x1}, {0x9, 0x7, 0x1, 0x0, 0x0, 0x1}, {0x80, 0x9a, 0x1}, {0x8, 0x101, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x206, 0x1, 0x0, 0x0, 0x1}, {0x1000, 0x7f, 0x1, 0x0, 0x1}, {0x2, 0x6}, {0x0, 0x10001, 0x0, 0x1, 0x1}]}) 13:52:12 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:12 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:12 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="24000000560007038dfffd946f610500070000100200000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:52:12 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:12 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="020000000100000000000000040000000000000010000000000000002000000000000000b61530a63cb0bf6e3c28507f3f51d00b41f6369ef8e20154fef434744c88222c0687e8213566399385bc4d30d24a9d456e42cfa002bf5bd79f9fba0142b16c66f51790312437f5e510867169559a6dd6e2b3f6934d"], 0x24, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {}, [], {}, [], {}, {0x20, 0x6}}, 0x24, 0x0) 13:52:13 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:13 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000001680)=ANY=[@ANYBLOB="0c0e00000005010300000000000000000000000454020100030000000600000094a20100f3001d0073797a30000000000000000000000000000000000000000000000000000000007f647bb5165fc48758f663aaf0a9bd471139a30618a07b601f8932b43a30f4dc67840bf07df8001d3eef6bdaf44ad79f0f822a339a9cd9243e8f27bd7438b4c30000f8ff03000000000000000100090000000000010100000000050001000000070000000900070003000000ffffff7f06000004020000000800000056010000bd0000000004040002000000010000000400d20d01000000ed0e00002ff9070003000000ff7f0000090000040300000000000000b3e7090002000000af000000ff010700010000000900000005001f0002000000ff070000ff7fffff03000000ff030000fe0006000200000001000000ff07010000000000582000000010010002000000050000000200000003000000000000801e997f0000000000070000004600001002000000010100007f004f4a0300000000000000ff070900020000001f0000005a04070002000000000000000000000202000000ff7f00000600810002000000000000807f0005000000000000000100fcff08000100000000080000bf14001000000000000400000500010000000000050000000400060002000000010000001f00010000000000ff0f00000400090003000000c1ffffff020008000100000000000000ff7f00000300000007000000732f0f0001000000000001000e0909060100000006000000030007000200000000000043010006000300000000000000070000010300000007000000540201000200000000040000090906007800230073797a3000000000000000000000000000000000000000000000000000000000b90488d74ad4ce4dd4afdf3826b161fda5c4ad2475f2c70ed9a394be656237825f868ed884ada683e3d438dec0660f993871160219be7dc36154aceb0d63e042ff0122fc030000003e00000000000600010000003f0000000000490501000000008000000400e603010000009e050000fcff400001000000080000006f5d040001000000ffffffff03007f00000000000000008081000600010000005b0000000100ff0702000000030000000800f23602000000060000000bf5070002000000e6900000f1000600020000000700000008007f0002000000ffffffff04003f000200000003000000e27ab9f002000000010000800300080001000000180000000300008001000000000000000200430303000000020000000080600003000000cfd7000015004000030000000500000010000600030000006b0000000500000001000000030000000200090003000000070000000700000002000000010000000500ff0300000000080000000700008000000000050000002f00bb00000000000008000094b7070002000000020000000500800000ef000020000000020001000000000009000000080001f800000000f4ef000008007f00030000000700000006000500010000003f000000ced708000100000081ffffff0000ffff03000000ff7f00003f007f0002000000a900000000e0330902000000fa1800006e00018000000000080000000100050001000000f7ffffff0000060001000000050000005402010000000000ff03000004f70000cc00070073797a30000000000000000000000000000000000000000000000000000000002439178fbc2903463d32ee892e6541df3cf460158ca9f77746c9c36f2731a62447337079730176c554c592c9c58d07e7840b6f96e61b7c5f1cfe5728937e940309000300020000001f000000000407000200000007000000930e0800010000000800000006000300000000002800000000808100000000000600000000f80400010000009c070000ff0f00000300000007000000080001800300000009000000040040000000000017ffffff4000050003000000040000000180080000000000f8ffffff8000030003000000020000000900e900030000000500000000003f0002000000dfd877160600200001000000000000004cf0ff010500000009000000f9ff32000200000075a8000000800100020000000200000005000000000000000100000002000700030000005d0000001f413f00010000000000010005004000010000000000010006000000010000000400000032f8395e000000000300000004000500010000000400000005001f0001000000010000001f00020003000000030000000100030001000000090000000800120002000000fcffffff0700faff00000000070000008f00ff7f0200000008000000050001fe010000000002000001002000030000007f0000000200fdff010000000700000004000900000000000fd08a640000010003000000090000000101030003000000000800000000ff070000000006000000ff0008000300000006000000000022c2020000000000000054020100000000004a660000f58006000101040073797a3100000000000000000000000000000000000000000000000000000000aa1beef5d704047f42a768fb225f10fc1286a81b5d30fa8864ad4a17e385b0c5d77605a2f6960dcc72eb80e5ccd916e2bdc30aebd87607a39df2e4a010a2545807004f0d00000000110800001bd50300010000005b2b316c0700a987010000004ba80567ffff0600020000001d2a0000f7ff080000000000f9ffffff0000010000000000090000000008010003000000f8cd0000ff00010a00000000110900000002080002000000ff0f00000100ff0f020000007700000003000300030000007d000000010100040300000096ffffff0300c10d00000000050000000100000103000000060000000800ff0300000000c3080000050043000200000006000000040009000100000002000000040009005665a17b030000000600050003000000060000000800ab0d01000000070000000700bcab03000000020000000700040001000000810000001200080001000000060000000900040001000000040000002000030002000000070000000300470202000000be0000000600010003000000ad3f00006d008100010000003a0900000000080003000000ff7f000000004f060000000004000000f9ff810002000000400000000008010002000000ff07000001803f0001000000040000000400000001080000000000000000001000000000060000000800000000000000020000000200bf0e02000000000001000100050000000000080000003b47965d00000000400000000f0d030002000000050000005402010001000000000000003f0371000010120073797a31000000000000000000000000000000000000000000000000000000003d91623eeddbf2eaa3f9d1a89696b8f4ac996937a911d03cf177f52e5c7a99370dbaa8ab5e159d254dee590e4b1d358e0da4f789cc674bceaa5da960c5a6284e040003000000000000001cfeffff000103000000f7ffffff010000100500000006000000ff0f010002000000020000000900010000000000080000000400ff000100000004000000080003000200000001000000c9000000010000000600000000800000000000000000000000007f000200000000020000060000100100000009000000ae00ff0f01000000090000000200050003000000060000000400010002000000db000000000047be0200000006000000250d0200030000007f00000004008fd600000000070000000600080001000000060000000500010003000000ab0000000800ffff02000000080000003f000100020000003f000000fc0c01000000000005000000e400060000000000040000000400010102000000000000000b0b1a000000000000000000090007000000000000000000000801000300000006000000ecd7030002000000080000003f00425a03000000f8ffffff080007000200000005000000090001000000000006000000080003000100000000000080c00008000200000005000000ffff090001000000040000003f0000000300000007000000090081000300000000000000000003000000000001000000030004000000000003000000ffffec000000000000000100030001000200000000020000540201000300000004000000040705008100230073797a3000000000000000000000000000000000000000000000000000000000fe72fc4f63e28b6b9e9d6d970549a6090266765a85679740786e5c55f8e992fb440b7e2988d86dddff857e4ad214e02e2ea76379c7f4223d49addc9fbdf4cec90900090000000000040000000000090001000000060000003403040002000000040000000900030002000000c6000000ffff6f0a01000000c00000000500ff03030000000200000036010000020000000800000005000500010000000000010000000800030000000000000007006a0002000000810000002ad5040000000000000000000700ffff00000000fffeffff8000fbff0100000006000000ff07ff010300000067898b26b600cb0003000000810000000100000100000000000001000700050002000000c309000005000700286be9c0001000002f00010d01000000018000000000080001000000000200000400040000000000000800000080010400000000050000000100000002000000010000000500090001000000008000000101c80002000000fdffffff00006e7f01000000ffffff7f04004000000000000700000002000700010000000600000020000600030000000a00000007000c0602000000001000000800080002000000090000000100080001000000070000000004000801000000060000000004d5f702000000040000000200030000000000020000000101810001000000080000002d0300010000000006000000010006000000000010faf83c08007f0001000000000000004508080001000000010000008f55314f09fb7688174d9d2b2164f0ac6d212c137889ffa41850308bc166254c1d650c1012b395588d1df66a0b146c0867e0ff79ff179f0cbc1fe3c419f0ac42845a3b6c86f76e8f1d9e1eeb107bfb909ab9f9b13adeefe99900000000000000000000000000000000e3238d2af02c4f5300cd7b5d31294f51fe1d8d47f657d7fcc0ca807e637b5088bf64212e65b8ad1cffdd67d930bb4cfae947087ca2a3fde484c22de2af75c7a48f82678949575970298152a00107d0f4822a3259b1818d7abe0681637e5f0d2e45a5dd74989837bbea466d4498891756a3a6dbba1d19d6ed37b3cdf0fbfb6c740ab2b3616dc5408663"], 0xe0c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x310) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, 0x0, 0x0) r2 = socket(0x0, 0x1000000000004, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x18) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r5, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x48048}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'lo\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="2800000010005fba000000000000000100000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_DO_IT(r7, 0xab03) 13:52:13 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 341.851544][T10002] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 341.859425][T10002] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:52:13 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 341.972992][T10002] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 342.361118][T10007] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 342.440130][T10007] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 13:52:14 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0x4) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x105100, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x6) write$P9_RLOCK(r2, &(0x7f0000000040)={0x8, 0x35, 0x2}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r4, 0x6, 0x8, &(0x7f00000000c0)=0xfffff9ff, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x41000) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000000)=0x386) 13:52:14 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2, 0x5) write$binfmt_misc(r0, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x1a3) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="91fe", @ANYRES16=0x0], 0x34}}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)=""/139, 0x8b}], 0x1) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x3, 0x0, 0x0, 0xa44, 0x100, 0x4, 0xffffffe0, 0x6, 0x0, 0x0, 0x3, 0x1, 0x1000, 0x80000001, 0x2, 0xa, 0x800, 0x10001, 0x820e, 0x1, 0x9, 0x54cd, 0x4, 0x7, 0x8, 0x7ff, 0x0, 0x80, 0x0, 0xffffffff]}) shmat(0x0, &(0x7f0000a00000/0x600000)=nil, 0x4000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001140)={0xffffffffffffffff, &(0x7f00000011c0)="d2", &(0x7f00000031c0)=""/246}, 0x20) ioctl$SIOCPNGETOBJECT(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 13:52:14 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 343.126095][T10035] IPVS: ftp: loaded support on port[0] = 21 13:52:14 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:15 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 343.386663][ T1563] tipc: TX() has been purged, node left! 13:52:15 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:15 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_PAUSE(r4, 0x40044145, &(0x7f0000000100)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r5 = getpid() r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x13, &(0x7f0000000080)={0x1ff, 0x0, 0x7ffe}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) syz_open_procfs(r7, &(0x7f0000000000)='net/hci\x00') 13:52:15 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:16 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:16 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) 13:52:16 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) 13:52:16 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x12, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_PREPARE(r3, 0x4140, 0x0) r4 = socket$inet6(0xa, 0x0, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r4, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0xa000295c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000001c0)=0x1, 0x4) r6 = dup2(r5, r0) read$usbmon(r6, &(0x7f00000000c0)=""/191, 0xbf) [ 344.890941][T10110] IPVS: ftp: loaded support on port[0] = 21 13:52:16 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) 13:52:16 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:17 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:17 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:17 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x168, 0x1a8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) [ 345.682771][T10110] IPVS: ftp: loaded support on port[0] = 21 13:52:17 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x168, 0x1a8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 13:52:17 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x168, 0x1a8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 13:52:17 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:18 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x3f, 0x0, 0xf0, 0x0, 0x3, 0x20, 0x9, 0x0, 0x9b, 0x40, 0x7f, 0x6, 0x0, 0x3, 0x9, 0x40, 0x2, 0x9, 0x1, [], 0x6, 0x3}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) r2 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000077000)=""/133, 0x18) [ 346.281632][T10191] xt_hashlimit: overflow, try lower: 0/0 13:52:18 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:18 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406011e0000000000000000008400100500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r6, 0x54a3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x8007fc1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r8, 0x5201) [ 346.520612][ T1563] tipc: TX() has been purged, node left! 13:52:18 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 346.576431][T10199] xt_hashlimit: overflow, try lower: 0/0 [ 346.612737][T10203] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. [ 346.742764][T10203] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. [ 346.754290][T10208] xt_hashlimit: overflow, try lower: 0/0 13:52:18 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x6, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuset.memory_pressure\x00', 0x0, 0x0) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet_mreqn(r10, 0x0, 0x23, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, r8}, 0xffffffffffffff47) 13:52:18 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:19 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x402, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="680000002800310f00"/20, @ANYRES32=r3, @ANYBLOB="040000000000ffff000000000b0001006367726f75700000380002003400010030000000090001006d706c73000000000400028004"], 0x68}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x8}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000540)={0x208, 0x12, 0x0, 0x70bd2b, 0x25dfdbfe, {0x2, 0x1, 0xd7, 0xff, {0x4e23, 0x4e22, [0x4, 0x0, 0x80000001, 0x1], [0xe000, 0xffff, 0x3, 0xc22], r3, [0x5]}, 0x7f, 0xf}, [@INET_DIAG_REQ_BYTECODE={0x3d, 0x1, "66d7ee98b22a255acf895e815bf7d2d06a1865a895852d403d37e1e6488a023c010fd05de27b4e563c6ef6fbd0a3dfa4d7c3bcd1b0c87aceb9"}, @INET_DIAG_REQ_BYTECODE={0xf4, 0x1, "c4d4e659ea7bfdbb8b095d6d736361638d62dcb78f87d0246ac0a056f03bd50180f6f4674fb80771014dfc9a64643001d84593b8dfeba2e1b4a98495a0c4a0bf610ff3ad909efd09bb1829e9c9d70e6da7cab73ee93bba8a0c30af7a5bd5202dce282a830bcdb0bf862fc4b03142b17875c785430ff092899b4bd476aa2dea89b57a8756157f4fa7b006bfce6810975998852cff7d30abda92f8b68179f1a17d24877a865a3323fcbd671a6d84b660ada64454b340c100da6faa558f23c302028c8689950d407635db46ed7e308e631e284d16e80364f14aa5485bc31f70d64c9089ed3c6ba5db4f613566bf595d94f2"}, @INET_DIAG_REQ_BYTECODE={0x86, 0x1, "8b65fa3d0cf4659388067a5d7c44e24a3aef64d97a0dc33399dd9a20e9ea6a25196aa57e4d67ac646087101a1619bb1c8fdeec13c8a4ea6041ad90cc8aa3163db8fc7368693fbd327a364e62abc0e5fe71cf2082da95915cbfeb8eb4867deb9112aaae6544c8a42b5f5201db10fea0ddf66a190686c28fbcee3a2ec6607c22743100"}]}, 0x208}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6}) pwritev(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f00000000c0)="afbe5779", 0xfc80}], 0x43, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x1c, r7, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r7, 0x10, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x3f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x806) sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='j\t\x00'/16, @ANYRES16=r7, @ANYBLOB="22002dbd7000fbdbdf25080000000c0016000104000000000000"], 0x20}}, 0x40001) 13:52:19 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 347.366211][T10228] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:52:19 executing program 2: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16, @ANYBLOB="020026bd7000fbdbdf250d00000008000500000020012c000280060002004e2400689e0d0d00010000009ec3ab1c908b0000080009ca000000000800050040"], 0x50}}, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB="6010662babeb61053175ada26a574a5dbcb0dfe17b391f6451"], 0x44}}, 0x0) 13:52:19 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 347.677979][T10235] device ipvlan2 entered promiscuous mode 13:52:19 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 348.114650][T10235] device ipvlan2 entered promiscuous mode 13:52:20 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:20 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000100)={{0x6, 0x6, 0x917, 0x7, 'syz0\x00', 0x3}, 0x6, 0x100, 0x20, r1, 0x4, 0x0, 'syz0\x00', &(0x7f00000000c0)=['@\x00', '\x00', '#\x00', ':$$}}\x00'], 0xb, [], [0x0, 0x7fff, 0x14e8, 0x7]}) r2 = add_key(&(0x7f0000000240)='encrypted\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="a7b64cbf66ba140b304c4580ea09b40dc4eece3c1cd17b55afffd3170b583b4ca3c1a1e80c25e2e4f9a0d5df98b51e8decb2476874ea1e2bd8ae3bf449809a5ee165d57ebf7647b9b0323286ba9666a375513109ad332150d70e9e513b101b30c915713383e436b7a95bdb1d18", 0x6d, 0xfffffffffffffffd) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mISDNtimer\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x7, 0x8000}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000400)={r4, 0x5b, "e69a672a115f8cb118bf982590d6e237ceba59a5f70f9eb3185e80cb9367d374bd05760e14a3f6367daa5c6e9a9db23c3f19332888a5247bf5ce1dc8d6333d7060fafc73b090c01fe0ad551a493a636811db0e75caaf1bff0c5aeb"}, &(0x7f0000000480)=0x63) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000500)={0xd09, 0xc, 0x4, 0x100, 0x63, {r5, r6/1000+10000}, {0x5, 0x2, 0x2, 0xa4, 0x1f, 0x20, "1f754abf"}, 0x8, 0x4, @userptr=0x9, 0xfffffffd}) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000580)) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f00000005c0)={{0x1, 0x0, @descriptor="9ae2988f2e6b2640"}, 0xbc, 0x0, [], "82cfb58a7d81f8fd38dc3e051bf9af550b4a0d0503d41b4c557304baf2a86f440dad646463e0cf0718c6a950af9b8215d0e52547146487f48e67f5417a4ea849b87bd9ec7be8c01a46bd4579733e7ef262870bc8cc45f705416433a8e5d562c521feb72b08177ec80b9d3ca08aa8b1411d05e2be771f7ea38ef7b64ad8f7591a5c5221b900cf0ec52bcd34643aafbbf86c6ff22097db9e4d9a541f183b8925828fa7b9d6dc24862b461b17402f3e820cbb69209a964bd1f22a87fd68"}) keyctl$link(0x8, r7, r2) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000700)=0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000740)={0x8000, 0x6, 0x100, 0x6b6, 0x17, "753302e81037175fa1ae2e700fc92cd1a6e258"}) syz_genetlink_get_family_id$team(&(0x7f0000000780)='team\x00') r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r8, 0x4010640d, &(0x7f0000000800)={0x10}) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000840)=""/231, &(0x7f0000000940)=0xe7) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x80010, 0xffffffffffffffff, 0xee33) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000980)) 13:52:20 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000000)={0x2, [0xfc0, 0x53cf]}, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r4) r5 = dup3(r1, r4, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) 13:52:20 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) 13:52:20 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='/dev/sg#\x00') r0 = socket$inet6_sctp(0xa, 0x0, 0x84) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) chmod(0x0, 0x4d) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'bridge_slave_1\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"]}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa04, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x259) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)={0x2b0, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x0, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x20000000}]}, @TIPC_NLA_BEARER={0xffffffffffffff18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x224e}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}]}, @TIPC_NLA_NODE={0x1ec, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x80, 0x3, "d3671a15b51604544e80326df5714d1ab077de01eef29470d07974d0876504d631b7031fd0834d656b5c11b0a5b42111678049a7d5e21c1f9fb213ac9f4fa8faa47c7258ad19f17d1f259204311e6de7dbd9be899bcac007e93990500be74ef1473226e41e8813f7e0c3b3e85a6392531ff1dffe2358b74cc5dc63d26ac4db0c4900794e160f8c"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x0, 0x4, {'gcm(aes)\x00', 0x0, "732387a197b762378ecc07fde1ddeccbaf41be51bd7252c737580d4531224250c4011db7"}}, @TIPC_NLA_NODE_ID={0x70, 0x3, "d380df6d01e7ed155eb8978e98976d7f3e713404bba5e1ec87551a866a5805320abda331381425175c09431fd46a91b848feb3536b75ef89acf2b11fe3a62b174866aa43a25e078fb841dc258201ed48daa3bd6b3fec6a31f8b7bb5607886323f9e303486a1f58a93f7a3802"}, @TIPC_NLA_NODE_ID={0x74, 0x3, "bfb0ecd839d4fab503633b63b85307cced5abb1533f1e3f3643b81f95c9f040228da63fcba26c8422ae95cec63d649dcd097bb36357248baaa29fbcbbe5a79b935b8440c78f89b515eefa41215184aa8fd77c3f2229273b66529fdeed8c8bb3c0093deaf06cef14de99e6b9e0f0b3cd0"}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x0, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}]}]}, 0x2b0}, 0x1, 0x0, 0x0, 0x2000c004}, 0x40000) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$rfkill(0xffffffffffffffff, &(0x7f0000000100)={0x6f78e00a, 0x6, 0x2, 0x1, 0x1}, 0x8) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 13:52:20 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) 13:52:20 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) [ 349.022573][ C1] sd 0:0:1:0: [sg0] tag#1627 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 349.033255][ C1] sd 0:0:1:0: [sg0] tag#1627 CDB: Verify(10) [ 349.039424][ C1] sd 0:0:1:0: [sg0] tag#1627 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 349.049341][ C1] sd 0:0:1:0: [sg0] tag#1627 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.059150][ C1] sd 0:0:1:0: [sg0] tag#1627 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.069008][ C1] sd 0:0:1:0: [sg0] tag#1627 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.078815][ C1] sd 0:0:1:0: [sg0] tag#1627 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.088658][ C1] sd 0:0:1:0: [sg0] tag#1627 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.098584][ C1] sd 0:0:1:0: [sg0] tag#1627 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.108414][ C1] sd 0:0:1:0: [sg0] tag#1627 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.118250][ C1] sd 0:0:1:0: [sg0] tag#1627 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.128068][ C1] sd 0:0:1:0: [sg0] tag#1627 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.137876][ C1] sd 0:0:1:0: [sg0] tag#1627 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.147679][ C1] sd 0:0:1:0: [sg0] tag#1627 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 349.157480][ C1] sd 0:0:1:0: [sg0] tag#1627 CDB[c0]: 2f 64 65 76 2f 73 67 23 13:52:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f00000001c0)=[{r0}, {}, {}], 0x3, &(0x7f0000000140), 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000000)={0x6, 0x9, 0x2, 0x3f, 0x9, 0x400}) [ 349.390666][ T1563] tipc: TX() has been purged, node left! 13:52:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r3}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @rand_addr=0x64010100}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r7, 0x8983, &(0x7f00000000c0)={0x6, 'vlan0\x00', {0x9}, 0x2440}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 13:52:21 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5"}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:21 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5"}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:21 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5"}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}, {&(0x7f0000000bc0)=""/15, 0xf}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000a00)=""/38, 0x26}, {&(0x7f00000006c0)=""/125, 0x7d}, {&(0x7f0000000ac0)=""/151, 0x97}], 0x3}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}, {&(0x7f0000000e40)=""/260, 0x104}], 0x1}}], 0x3, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000000c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000007c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0xfffffffffffffef1}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/64, 0x40}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000480)=""/169, 0xa9}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 350.120289][T10307] IPVS: ftp: loaded support on port[0] = 21 [ 350.689039][T10307] chnl_net:caif_netlink_parms(): no params data found [ 351.065249][T10307] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.072724][T10307] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.082105][T10307] device bridge_slave_0 entered promiscuous mode [ 351.150824][T10307] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.158053][T10307] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.167692][T10307] device bridge_slave_1 entered promiscuous mode [ 351.297389][T10307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.367276][T10307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.436512][T10307] team0: Port device team_slave_0 added [ 351.447231][T10307] team0: Port device team_slave_1 added [ 351.531649][T10307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 351.538713][T10307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.565908][T10307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 351.622988][T10307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 351.630122][T10307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.656251][T10307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 351.849604][T10307] device hsr_slave_0 entered promiscuous mode [ 351.880708][T10307] device hsr_slave_1 entered promiscuous mode [ 351.920090][T10307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 351.927714][T10307] Cannot create hsr debugfs directory [ 352.341853][T10307] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 352.384374][T10307] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 352.426895][T10307] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 352.466686][T10307] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 352.734070][T10307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.767348][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.777370][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.801369][T10307] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.827954][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.837798][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.847220][ T3379] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.854565][ T3379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.864014][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.873856][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.883156][ T3379] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.890556][ T3379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.908065][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.921507][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.956399][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.990572][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.001352][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.044646][T10307] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 353.055683][T10307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.076120][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.085948][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.096534][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.106657][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.116093][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.126235][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.135655][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.165463][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.225689][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.234147][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.267702][T10307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.335275][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 353.345429][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 353.395202][T10307] device veth0_vlan entered promiscuous mode [ 353.407861][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 353.418121][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 353.443770][T10307] device veth1_vlan entered promiscuous mode [ 353.454800][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 353.463907][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 353.472831][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 353.531906][T10307] device veth0_macvtap entered promiscuous mode [ 353.548006][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 353.557514][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 353.567353][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 353.581146][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 353.603256][T10307] device veth1_macvtap entered promiscuous mode [ 353.659022][T10307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.670672][T10307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.680726][T10307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.691258][T10307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.701213][T10307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.712270][T10307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.725741][T10307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 353.742067][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 353.752600][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 353.788058][T10307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.798835][T10307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.810253][T10307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.820787][T10307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.830734][T10307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.841254][T10307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.854821][T10307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 353.863472][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 353.873860][ T9519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 354.107221][T10515] encrypted_key: master key parameter '´ ÄîÎ<Ñ{U¯ÿÓ X;L£Á¡è %âäù Õߘµì²Ghtê+Ø®;ôI€š^áeÕ~¿vG¹°22†º–f£uQ1' is invalid [ 354.172060][T10515] encrypted_key: master key parameter '´ ÄîÎ<Ñ{U¯ÿÓ X;L£Á¡è %âäù Õߘµì²Ghtê+Ø®;ôI€š^áeÕ~¿vG¹°22†º–f£uQ1' is invalid 13:52:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x53}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) rt_tgsigqueueinfo(r3, r3, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0xa, &(0x7f00000001c0)) fanotify_init(0x8, 0x0) 13:52:26 executing program 1 (fault-call:6 fault-nth:0): clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:26 executing program 2: r0 = socket$inet6(0x10, 0x5, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000024c0)={0x2, [0x0, 0x0]}, &(0x7f0000002500)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000002540)={r3, @in={{0x2, 0x4e21, @rand_addr=0x64010100}}, 0x3, 0x8, 0x0, 0x5, 0x18, 0x1, 0xe7}, 0x9c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000002480)={0x4, 0x0, &(0x7f0000002400)=[@enter_looper], 0x9, 0x0, &(0x7f0000002440)="088448cad315c91609"}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x10b}) kexec_load(0x8000, 0x5, &(0x7f0000002340)=[{&(0x7f0000000240)="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", 0x1000, 0x10001, 0x1ff}, {&(0x7f0000001240)="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", 0x1000, 0x80000000, 0x3}, {&(0x7f0000000040)="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", 0xfa, 0x2, 0x9}, {&(0x7f0000000140)="423e49791aa75bba", 0x8, 0x401, 0xfffffffffffff800}, {&(0x7f0000002240)="a5f63f2bb85f940988ca593d6c348b9b4d988912b4aa7366a6e501883329ae9f940868177e7ea6499d62ede85a75e7b8ea0559d8ea07b3c8a5ee777667ff2da7c64b0a4dd01a1f5f0cee233ca87379fd9de07f845e780b6ef25ceb78fd1d5f289ab810d2d5f21edc11af1a073102502de0e1726042572cd1122996e308d32a7ba8b3d16ebb23a31dac05c4060cd263380d7532420012db873645e6370256c17a7cbc96586c69db6d0d66fb8139e143b09b5309f9a2e396a4a9dbef29eb4fd46e16f0d9edeafa8096d454cf24a8537c7b7dd7e6d36b71cf0fd83b5d035a0792bc6674c4031e95749a8c3730936d0908", 0xef, 0x1, 0xfffffffffffffffc}], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r7) bind(r7, &(0x7f0000002600)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x0, 0x1}}, 0x80) [ 354.353964][T10523] FAULT_INJECTION: forcing a failure. [ 354.353964][T10523] name failslab, interval 1, probability 0, space 0, times 1 [ 354.366837][T10523] CPU: 1 PID: 10523 Comm: syz-executor.1 Not tainted 5.7.0-rc4-syzkaller #0 [ 354.375561][T10523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.385653][T10523] Call Trace: [ 354.389001][T10523] dump_stack+0x1c9/0x220 [ 354.393383][T10523] should_fail+0x8b7/0x9e0 [ 354.397843][T10523] __should_failslab+0x1f6/0x290 [ 354.402826][T10523] should_failslab+0x29/0x70 [ 354.407460][T10523] __kmalloc_node+0x1b1/0x11f0 [ 354.412470][T10523] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 354.418582][T10523] ? kvmalloc_node+0x19a/0x3c0 [ 354.423406][T10523] kvmalloc_node+0x19a/0x3c0 [ 354.428041][T10523] xt_alloc_table_info+0xbb/0x190 [ 354.433195][T10523] do_ip6t_set_ctl+0x42d/0x9e0 [ 354.438032][T10523] ? cleanup_entry+0x610/0x610 [ 354.442837][T10523] nf_setsockopt+0x47c/0x4e0 [ 354.447469][T10523] ipv6_setsockopt+0x1db/0x340 [ 354.452276][T10523] rawv6_setsockopt+0x2e6/0x7d0 [ 354.457167][T10523] ? raw6_destroy+0x80/0x80 [ 354.461707][T10523] sock_common_setsockopt+0x13b/0x170 [ 354.467129][T10523] __sys_setsockopt+0x7c3/0xa30 [ 354.472049][T10523] ? sock_common_recvmsg+0x290/0x290 [ 354.477490][T10523] __se_sys_setsockopt+0xdd/0x100 [ 354.482586][T10523] __x64_sys_setsockopt+0x62/0x80 [ 354.487664][T10523] do_syscall_64+0xb8/0x160 [ 354.492234][T10523] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 354.498146][T10523] RIP: 0033:0x45cb29 [ 354.502081][T10523] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 354.521716][T10523] RSP: 002b:00007f810c36ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 354.530165][T10523] RAX: ffffffffffffffda RBX: 00000000005035e0 RCX: 000000000045cb29 [ 354.538159][T10523] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000006 [ 354.546160][T10523] RBP: 000000000078bf00 R08: 0000000000000418 R09: 0000000000000000 [ 354.554168][T10523] R10: 00000000200008c0 R11: 0000000000000246 R12: 0000000000000007 [ 354.562181][T10523] R13: 0000000000000a7d R14: 00000000004d6ee8 R15: 00007f810c36f6d4 13:52:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x7a05, 0x0) chdir(&(0x7f0000000240)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = dup3(r1, r2, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x92) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000180)={r4, 0x0, 0x3, 0xaa, 0x4, 0x47, 0x7fe00, 0x800, 0x9, 0x8001, 0x43e8, 0xf42}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x100000001, 0x0, 0x28120002) creat(&(0x7f0000000100)='./bus\x00', 0x40) 13:52:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507a5ff83ee6d7405a9e495fe3f801c0000000000000000000000175788c5da387836ddc6a91ff10db4c9d431e8e28e2a5b4f413ac364477468326d2a6d08dee8641d164ce7341473b2cfdbf1142fe34151a0723d28b226933beb9791dbc9ae53dc32dc604b490698", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff0000000008000100706965003c000200080003000700000008000200040000000800040001000000c3fc050010000000080004000000000008000200000001000800050015000000"], 0x68}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2, 0xffff}}}, 0x24}}, 0x0) [ 354.919680][T10538] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.983500][T10540] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 13:52:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x800000}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000640)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c, 0x0}}], 0x1, 0x2004c840) io_setup(0xa, &(0x7f0000000140)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000080), &(0x7f0000000180)=0x10) io_submit(r2, 0x1, &(0x7f0000000040)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0}]) r5 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r5, &(0x7f0000fea000/0x3000)=nil, 0x5000) shmctl$IPC_STAT(r5, 0x2, &(0x7f00000001c0)=""/166) 13:52:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x401, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000040)={0x9, 0x101, 0x1, 0x4}, 0x8) r4 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000b40)="f6c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc618cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672c8e36cffa66e6f361", 0x83}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b72", 0x46}], 0x2}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000140)="9c5803e60eb4f39f2b655a21dc28b35c86a275f279750453b535e50ba750ea121a23f2505f0ee2769b7bb6f2f7437cf0b87ce1e1d86a59e3a5fd91603a05d0fa2455bb3fa47371af94b4b668d5b1d66ca72b6a15f8af6e7097c463434f1318d2b1c5bed28039e80bbbc144d864785aadc7765fc2fae6e8759bb065cefaa212415de6ec638b13576da46a60cbc07f020b4700193bd080d673a7d6227764c880dff76e8d8378adf752f1cac7185384f8a1fd88012a9eb01b1a29ce31f4ee8cda245a21e57bfb541ceeb8d1570c49cd7bb92bacd961702433010d9109443ba88f4aba648c5a3a17311d0a677bc7e28d73135554ac", 0xf3}, {&(0x7f0000000080)="a6f2bdc3563ca0c113aadb8c6b4dcc61c1d67589e1b80ce640c0577133ed6fe9a861b84f986580f5b3facf81649bbc", 0x2f}, {&(0x7f0000000340)="1b898986883af6645c3658311e80f2649fd7498f37616688adac1d2f7639481356501cc57742099be5ea14daa5c20fb7f4559a96369e58e600007ed9bcb5aa7029cc1b4dd5dcb593cddb10edb1248a7f2e9bc349bf38ac2e259af97d909dc41b7c67fb8ae8e38838f67b14a27f3a0735ea166e87c9d1", 0x76}, {&(0x7f0000001b00)="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", 0xcd0}], 0x4}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1558, 0x11, 0x0, 0x27) 13:52:27 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2301000000af2e5ef7f659ce0ebefdb48b0b70d94d22f33dce70f309c8f7ce1beaf6307b0b7351ff762734171956ca1d6fe513f01c00000000cdac47fbeb5f0c347dfde564611e826e79ed1e56e3361f0259675ccaf981929560128ed0ffc517b2e48e3acd22ee8397e6694d5d9aefe3697fe6f6b373bf636a2025b00ac1174010de174364809b43b0557a961e2c2b5f3c9b266a864f41ef43b7dea7785314bebc36184c5749f45e5f5a2732ad4520ef7acf8eb397bd78cd61c37c8222aba81e8866c7e5d384054d8102e8808982233c22"], 0xd) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13:52:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000200)) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x50400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r9) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10}, 0x1, 0x0, 0x0, 0x4000041}, 0x80) getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@mcast1, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x20f202a2, r10}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3400000010000108ecffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000a000200aaaaaaaaaabb0000"], 0x34}}, 0x0) 13:52:27 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="680000002800310f00"/20, @ANYRES32=r8, @ANYBLOB="040000000000ffff000000000b0001006367726f75700000380002003400010030000000090001006d706c73000000000400028004"], 0x68}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x8}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000014ec0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @private=0xa010100}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="dcc9c10a240e010507c213a784de0d8a92008243e5373ef366e9413eb3d5e1b8872adb3c45f3a046013c6eab5af0af3579ef8f5a1c534d050781cd4f8d5b5b243b69af616cc0a7483fe0660d", 0x4c}], 0x1, &(0x7f0000000100)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10000}}], 0x48}}, {{&(0x7f0000000180)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000d00)="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", 0x1000}, {&(0x7f00000001c0)="088297e2b689db7f517524c62ed59e93545baa1ccf3487b02f325600ed883d14ae1ad368cb7cf70a4167f60b1818f871a164fe9032e04b8937db8b7db7", 0x3d}, {&(0x7f0000000200)='L1', 0x2}, {&(0x7f0000000240)="de698e23a6d9345c6286dd66a73385cfd35a550fc667419bfd34ec80c7c61958121041c6a4b731220aa477b60fe0bd1b9087de81561b3d58d8d5a15da2122010d8c0137d5f832dc5019c2f5151d97a34f393c7304538e058504854f6904fd9cd5236c6c1d7f3e70da42e237836ba03ae99a22330f955f5735b101259912c04c8e5f6047bf2756bb604370df03d736965615051", 0x93}, {&(0x7f0000000300)="a1fb69ac2b635836f1c32a4b4510b345199da1b5363482e2878a726ca0451d1693575c7a1a37b15c62da52e2cb2682c4dba459733a77f269807acd072ae3d8cba82a54958fcbd4db3a77c5fde3dd877e1f375db5055818f137a299677c86552d", 0x60}, {&(0x7f0000000380)="348a583483a29d3dd18ad03eb5336bb3826f7da2184efa17914177fba78ab38d7f1043e442106660d77314aacb48aa92522cbc9460bdda2f7462c6a51e7d38a7fa0456822e9a456a1171677cf175d4296ad56411fb07e5f3c069300a788e982713cdd062b7d223a2f705bfff6e992572050a5db47b30152ba7096c9c4018e7601561ca5e1df02f6f44edb089a5888a99452845f9e9ce639b40c2e7d3387b65088e48a335f269e9f3fb3dd801b1aad4b6b1df6c81d97c15cac4a573de4d0a33d4021c7f16da5cd67811a6c2cd32e6ad8db2193fc68afb89fcf7b6", 0xda}, {&(0x7f0000000480)="fa9988be7e70c1012c75a9f2702a735a117eac6657cf3ddd81e71150f87718df8a5018c6f057be0dfe00221dd188a9706cdd1a8745cf410e21aff3dfe7f495396d41d9f08af21485ced8d596e3b79cc1d5605120d46cee011145ed1007a56babb8d1e8a6014790fc2c39d239b6c9bdb1379631189b695412617a91f3494df2faa9e5b12bb70633f38fe54f82e4100a3fd5f11f04797504e886a57df707cb26410a965a5f85d224ced342266d6d", 0xad}, {&(0x7f0000000540)="63228cd7cc71aa1b3981b64ec543ccc7fe615f3aa3ca5819faa624aebe216b00fe7d0138df997cb0275c7cba2b8210e209fa1c0aa76fbb5aa6cf4c90867c66c65baf61f77a52391a88f5799c42a017c3a641be9f0baa6bcb52e1800073a843fe64ffd095aebce32a678dc5fb79288a15557a2bd8c9b0062fa0ac325761abbd317c2c064ffb723a4697706dc362ee9e3cc8c85835bff62ba4e87392bf0669b870ddc7b414687d5c95ff9bdf007abb8345ec2af6e0eca9472878d642d1ee8e248ae31686edff1938c89fc5a14fc00b", 0xce}], 0x8, &(0x7f00000006c0)=[@ip_retopts={{0x94, 0x0, 0x7, {[@end, @generic={0x94, 0x8, "c4880226665c"}, @timestamp_addr={0x44, 0x4c, 0x79, 0x1, 0x1, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0x677}, {@empty, 0x6}, {@multicast2, 0x2}, {@multicast1, 0x8}, {@private=0xa010102, 0x7}, {@remote, 0x9}, {@multicast1, 0x4}, {@broadcast, 0x10000}]}, @noop, @timestamp_prespec={0x44, 0x2c, 0x1e, 0x3, 0x8, [{@local, 0x2}, {@dev={0xac, 0x14, 0x14, 0x10}, 0x3}, {@private=0xa010100, 0x4}, {@private=0xa010101, 0x8}, {@empty, 0x2}]}]}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@timestamp_addr={0x44, 0x1c, 0xf0, 0x1, 0x0, [{@multicast1, 0x4}, {@empty, 0xea}, {@multicast1, 0x1}]}, @end, @lsrr={0x83, 0x13, 0x4d, [@remote, @dev={0xac, 0x14, 0x14, 0x18}, @local, @empty]}, @cipso={0x86, 0x42, 0x2, [{0x1, 0xb, "853384297f880aa88e"}, {0x0, 0x10, "914eb02a86c91089273b49076dae"}, {0x6, 0x11, "36c9c2e272d7697c63417c9a0f8bb1"}, {0x1, 0x10, "59c170673f4df314bddeed5ac23d"}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010102}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@lsrr={0x83, 0x23, 0xcc, [@multicast2, @rand_addr=0x64010100, @local, @remote, @dev={0xac, 0x14, 0x14, 0xd}, @local, @multicast2, @local]}, @rr={0x7, 0xf, 0x38, [@multicast2, @rand_addr=0x64010102, @loopback]}, @generic={0x83, 0x8, "855d442d0285"}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x1c8}}, {{&(0x7f0000001d00)={0x2, 0x4e21, @private=0xa010102}, 0x10, &(0x7f0000003240)=[{&(0x7f0000001d40)="0768da10469f04b008be9d05ff2f9937f3", 0x11}, {&(0x7f0000001d80)="8ed26ecd0aa836d1239790e90ca90623c377cc348e3175e8f91ea544eb9e2dacbda41fcdea694e8984cec3a6960052a2c0bb5335cece12df5e93ec933cab22a84cc9524852c1b30a5660fbee41acf8cb1565", 0x52}, {&(0x7f0000001e00)="a2d9d0940ae3c7fa5a712320d8827f35ebbbd8b5b0e77d8c00a822839fe3b5ad50653284b3915550079bb75692600a06c23387ac049483f33c968df05e842d7769d9f3b340dd8c87c9d23f387285a2e1fd2b5a32eec08e885910b39beb3c6b3759c7f4f92a103515f37520dac1b1aaef1da1a030544d4e67024c42f8e2d522e9c2958983dc607bbe81ecf3c0db43365e5e286337a7a98c5ec083428b47c9ce8e09cd3954073c3b9983816582b690b542e83c22d2d8a329cf708b6037be06ca2f8e40fbd34b6d9618c30c8dc09ec1c98ddeb65e00c250f143ef4c7cb0f28f884e851499a33f2720f121f4948bded25e8bd7b7b2ae35af8d", 0xf7}, {&(0x7f0000001f00)="c60bdfc1d8705c27f0c1da1c02e76c01e9b11a721c0a9061f4b078f20e99cb95db59b934c6edac46ddf86f3c0efdd0b746353f563705ae3ddc2a9eba925f59b86debb43cd36e863e1c437a3106400a3578babbe314097ed43f7036d756927de004a527ab732e2e40b1d16be24ed7c3cd388ded91d24f04824737030356e33c0f4d45efe5c54242d6dd515056aef1324402ab50cd9c8d7221be7bcb1972917cc030bb68503841f2", 0xa7}, {&(0x7f0000001fc0)="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", 0x1000}, {&(0x7f0000002fc0)="7432180c3dbe89838f3c97031491ee10faaf62087fd75c80f81038ab4586c23eabb3b64ded6e3e4324277bae4de3e4a344ed96067083cf490dbb722e5598d2e697", 0x41}, {&(0x7f0000003040)="6db6d6016fae3b85466e3a2489a8dfc044a64f38b33dd08e92bf4cf184b840999bf6c5da941625c32287bc2bc5ca7d93eb2f736f5a6af0fad27f1b256fa0921b4c14958ee226259b665a49f76d52303b3536c60050a1630efc6aef2790c3083f1c009c19860bdb520e7805fb089b7edd24b733c08e3189154e193db527c1a22ad3444f4cea67486a58dadac3e0797b248f85c28c362d0bbcab6283d9c6e0977a19bc59b5b818d1fba55c46b4c3337f29653752b1ae6eb5dd40b194235a87b8d9d4e61f5a72ab3def12cf5a5c7bb591a3ff53b845d0c06abb7c73", 0xda}, {&(0x7f0000003140)="a8614a5ca4f7d002b1e0a336c6717fcc7c82ea6957d9a55e7a910a80de3bcb79ef1a8b5e5222e1a9d438a4b297eadd401b63a912ff67fc90f103b69ddf9e44b466bc3ba93f51d9546e26071bd38ed07c075fb94e467794ac5b7f7f0e9b01e066410fc85b6236bc9240277b9154191f1c546ed95a2b5889d5831b3a000d9433640093d585c2c376708deaf079bf75e4a589cb8370e38ec400c0580aa25e8f4c3839a1b87f389988da699739ff145c4120b69aa287c1f49554c0925685d4da8c04f677f3d089f99f114527f192055417270e37f69396", 0xd5}], 0x8, &(0x7f000000fd80)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x4}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @private=0xa010101}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0xa8}}, {{&(0x7f000000fe40)={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, &(0x7f0000012380)=[{&(0x7f000000fe80)="5b7a53c7b5804666da89ff710fd48d725eb71892cd3f7028cbd593b71a61747aebb8b883f011b4ac236acbd1f73c84265761fce2afdd398b79928b7d50793086ebf3c329151ab989dd4d4a4a57d88fca7e8b6ad943fe2187739cc07ded25ba8e65845ff9c64d56685c8473e599b51f4044fe4fe803b8d30051acbfb5ffb03b8b1a0af4b124082c22be7ce62858b3e7a1f2768176289d0d237d4cab3d3a7143b515fb04cef61bfbd945a6633b4adcffbb66ee85262b8f08c90da90dcaa1f54a2bbd392b585f065ac4aa48a9daad69fcc6ef5d0276d6e2294aaba76ef4aa16d43751be29d281e711c54a107a043b8c841e2db58a270186adbd1dbb0892dd379a10b8c8a3e9ef790c82376fc42d0b06c5c0b71557288e0ceeddd49b32427c2977fc8c37e60ff4f32dcabe41965d6f82622b549b80aaa3df686a8935bd20023262d5213dd240deac4af2b132ece0a3a535d3f34721c5a8bfe80b04b803b5b65060b9d8ff7377dd90330303582782311c856fd231e2a6b5cca26c5085befebd3a35f8536b8db34c0497bf785c81aa9fda2896eb568c05f16ebcb7a5f711dda86223cbaf28b06829809db198eb9e40468e6cb545224f41c0d9283769507a9c814dc2a9835bdfdd9c75b845ed35ebcb1c33b0fb96fa9a038cf2e5373808f040a4df020e26254ee79bbdbf20947bf4d0f07f57963fc34891193c2288d2f7e10156cc1781ccf126b2547caf1cec74ed31727c2ec66c1aabb2558e460df32cd2dec09edc2af69642c74e9c0583af869672761992f242cf6953980c08b4defe5996d013332144aba07df171705905809da145f6a7b7044ac6549e28fe5b4119fda40465be914d460fd646ef26c295032a138944c2bf71f09240b64db9ffd9961041e4a69770288bb4d3b76979c5d61b57b53b42608c59504d3c908690105203dad123cf60138aae80a220aaf89904ef4268b6372da1571901f4664b07104d58698c65011dd139a41c168f164185bcdd361352a18e06a7d244e2966f760af1adeaeb7b57bfca058bacbe0cb815a3b41e3048f38c80f485a79c7685a8e13c6d3fb92f4234356d9143913fac1516672e36322bde56877d6f521752415c45bcc6fa3e8e26bca8ebff98730bb9af53f1569c068047bc65cb87f80c19a978e6b12a1e7b40894a50e4b16ba2eb3aa9d252c558039523543261d6cfd2a1039f2e8e150e127bd8e007607fa733b6ceaaab36ca054608abc92676a7a56e9de334cdfb5dc746a63c00404ef657008633e31777406ff380c347d1ec0ca93558b220d403fa943c59e79d1881ca2c912ce8db7841423fe47d7759a2535bac74286208b6fd5208a4f9b816f105a1ca91df85994f0a6974db9ba8eb71ef021c4ad2e33183920a7adcf44e879ae271358690e62d2eee66735789c5a4eeab2192919d2dc870ba9bc5fcd9ab17582f1d350fc6f6225979280b80ffbdaee97a90e1855218d54d80b7a9d2b479a0ff0ad94f30b4c7faa132f2b1c55ac2d7b83ee6999c00fd9ee78bfa46dcab5f49cb8bf0d6e0a8d769997b2d1fef6bc0e1e18fa8f9fdbb285c32a549a65a59613ad5ff52fd81261eb3bb1b02023f84f706a6747b2b5a884414b89e639de407a787f31d0ce96cbd39e8b77c81f33abcbfcff3831e60ab98923c98f5769a06c394f6681697ac2726c92379da83983582508f541ccc91812f55e736ba5a3fe3e8e335ebf09a6a82ba1888ca4b007c1b2e3d7bd562f6330a472c3e9928a17ab6bf41405b997ab7f0013c5cf659ad61301736ae14f433bf711617773d81f141447b5826b7795aa135b148266275aade2eb210d8b9af491f2a7511fe33a7d29297e600da7f231fadf714695a5a095dedbd255607a6a7dd1d31c6233e0493e0dc9c41b281a2beca9258a8b913429ba92b8fd037df3e50338c4c6550b8a606bbe64e319ff54f72d33a39aad13ec460db7cd239afe8b845526a4fc38363708115419165419ff1a50cee36143898060f3b6a1d2cc30c537b16190316352099e29bfc34c40710b4a4efc04ce542658f5d4e792f2917c6583ee5694e2ac5f8b18fe996130d6257f0d4c4ff474fda001e01c0a1488fb109ac9295080766eee58328124723582f7ecacbbaf6b93e2b44b6d99895fa7a06132d6842b010a321105ff1edeabb18b54f30df20c4ec5af290b880c0d6bebbd5fb791325ceca97b9fe23b57d4fd7e7c801de5a79dafeaf0f61099d1cad2d40d171ca8240697fda45ecec658439e10bacf1e918dc63ae18f4522c6a07386562e5a12cc3515b3085702acede61a5043ae88f0f5c8643524388aa31cf113be60cdf8970df53588c517f1ebe7c09ae314bd9aff39194821e17bd25966233db9c533dfaded83fa8ef34b21f23005617157d768e984351f6c1da7fce9bc7018a68f5a5e89f5d9eec7c7442740ad903a9d39064ecc6aa3c67906cde8113b492281a0b1309cb6bff1f888c64939f819fa4a8ef16a527b87c02c5414ea562041c4d03e3282201e82c658e4c7bc33a2d749e588e716f29c41469d7dac69bebe38a236d0ca80a6cfc70a2f44141294a12bfa4bfa1f1c0ec137ea888e21f84492431997e14629d63d48d84212beea889aa17d26d6f812d0b453a306bbb363c459ac7b45118b9c1e51cd84e7ac58f31d31eab4bb3be889d1a8665860d78acd39f78bc90581413a13e587bb0b86442bc520461a921e6e65fac8f8c4b6cf5abd9271c6ac6d387538057d0aec5484155c1b9763ecf1c4fd5dfb8a86a9751a947f5bbcd2be5e84c5db5dfcbd09e5c129226d456ad4fbc08ebf45b7397d7974db306d5e555d6e283791c3218158c2a14cf4e0329f5248e5cab05afd85a3633c1246aa3daecbcd16cfc6a213dd17f18fa61e888fd0051110bf3ddc7f1a9784ad1b10a2188a6a3c87055c9ae0f2e62949dd2782bd4799e30d06398de31fcb7f1cf425f2a0ab4083371ab9d52811c850e77c7a2ad5c6b55f1ad922c691dca46c34d6fa5822240114c7482ae954df54bd48dcc962e338582cd0668eaa006e1c4a86c5548b293f46a0788ba02b040552f1dc777d0881dc893772015f1fbb8337a5fc8c54b596eb18eeaf358b0e2edf90b25b2e1983eab554bd180783d9934345cde3c94822cc0aea43102f001a209049b1dc1d315d31c733020d0db6c11650e23e2e5bdc4f5e692945b9c915bd4afcb2329166c7182de938621bc336cadc69a33a3e73965b036049277cb5689ddee80496ae6e0486bf9f1013a47fa94ad7333935a98c9fcaf89886846b7f4933a65dd25ed8c45bbe325317a332c5d1b73ea76bfcf721fe62dbdfd94a944d92f03de5185445563e1e1c9af5cf74a17d255ce83e2c75d1d2aa7c9a96f3819d09415968259923e10a9d2f6c199a0bde3ab73a9b7cd259b29b779b857f28e7510d5e711a8d606ea969f5b7238b40cf849a6162fe8dd123c4bc1f4bab646a7d9be79c5893d55a54e714ff671401ffd6b2063f51d1d65c65cee27320560a7648b415e597182ae226e6e67a0d80b6263baa00b88088f1213c995728e8faccb4433721ac58d16c78824a10fc8568fb37a42fb3eeb60fa3718d5ef948deca5660e753c8a3d5c8be375f9a9f3dcee0621e14daa0f324885d1f3b1dc9c1597dfda4e97fcda607e1290a5edbe9d535dd9447032ab4f06d13d7573a0931ba139fb13fdad498f348876a0d39ec1221023e18bf0554a89075e14854669c006bbcd8681c8f4b4380f274e9cdd2845a528a71bbb7a2bf79785be0fcd2a44483232799a8909f58691bba10c4c6af813548cf25787c3f20def06e3c999a5484ac1aa0f7a6b25b7959c2832b5f655dadff91e600fa8f43a06279790cf01a215f3f47136828d93801ab5b1eb68f2f392f21c5ab8882dadcd76e2643b362b1b77b620fb954212ea1dbc504bdd37add98b991d8f572324eb5a256dd3f80876904e6ffb7e7ae57aa6d3f3de2be56b20e9f96d2e40e33877e687b2d6bf72b96a20097bd5b38a933824d24f4d1937e3a293c6c7afb888c700ab2a040e3f6fa2f47562b2b383e5f135e0028e7fffd1f4668bdf1216f935bf1dcf311af655cfbc1a880d04715814b5595747de277788a87e6b26b12c00adcfc1c8c38862ab43baa935a625f52fb01061726fbe31fd63e4fc5a70ff2c5764f3ceb66711fa7c3160dbbe89de4012898601cc9d2111cd57680def08292c8b5a6b71b53c8aeb6bac157c54720486c2c8d047c1c4ce1bbd1aea623fb3bec5ea32cf234a772b8d5f68b88e8d1c4a6cd5b1aa17a3bea25df40d113c15b117119233494e0b34c4d28033bb49ea254c8ed7469ecbfdaad4ebf7104eadc4019d666cbe99e3e5c737e9fc494a327dd820a034a08b9d0228e60c474120dbd88e711badbfecf6f2c4ddd755a949f76c2838553f65530c331d44ca9b56372a1916727b0a13996c77dc4079e0fa090d3b7b73a0039f9bce920cbb5853e1b231143101e0605e3697a601571170fd599b3048c2c6c3df871d58c59de9e0bdd36097f343795308f581931ebec4023ad8579dee8ba1655377f17bfff74583f2d2347a7facee63f31577561626296fe1dcae76b00fe5fa11dc33666a759a13b948f2a599172c2edd834b73b95c53dacde715a688e5f13e84bcd918d108e62e6cb42386a171d65e2d396d0ab0ada841bda7b7856073c2200d9f6f06a1d0ec05352a1023c91e6aefe7ee920504d16b7bc612f0c2b7f50f9cef4c2d63007ce8d4653b3ec56ff57b58bcce386a790b4a477d6d3c528eaf6cb1efd2d714ae1528b58c5622820646c8ad62893f67598b18c3a3ccc7788911f0f5ef8d40406abb6c5f4c1af207a8a9b3843b16825645e27aca0c4cd23b8f06b46bf3975a69f64e704853a0ed61f7f77b4e8be033475dd3dd5883b249c349a7c75e453dd683219dbe96f7a06336af0485d62570472295f54d143f0d5a427ff10403194d6cbf353e9db1176048d528dc0f92c9d3a5f7eecc21ddce637d98cb8f46dd3f3ff5ba32ea59b7bec94285a6b43d55325372412acb84188f4773ad64e1835fe52e060a2bc27b00aaca96c0af8cfe1d8b7f54ac908c3b981ab17e822850e132bf2fb057d3208f85662851a3817de0426c1296a48f8ddc518df3c95a0fdbcb2d02d371f60cd6ff5859ba82ee699f42a0fb3edd0bd881955c70d64048ce951d0f4b2e87e93b448229115190c916ef7daf8fd373077753b7b5aa7e97cb2848de540fd918ab3c512abcebe72461acabb47458ea891e46cda419924b0c169a4d37e1a29714508c276f3390adcb5f35c4b2daf8b1b4b3c49b7eb89f04dcdfaa50072472f30354deee492fc771218c435f516339b0f46d1746ae9b0bb2909098eea0ef1ae72b6a95d8addeb12efa71dc44e24fd3c0d31379f7ed938f15673011471990cd23ce7138704e77eac4c2f359534577745d841c3155315cdc584147cf948610f9bfe5bf212b9ff5e10d56189a547fbeb50aa269b327fa5c6d7bcfd98972bb65ff452b67ad76bc4806b0796acbe63af86770dd22a4b518bcff103fe3612cc04f3f6a447fdcc586ca8781fa0a66398405fddd338cbba6c0483b011448bf268b6cfbbd3673845f281df1e84407c0a3a19a22474492b78799a829273ab311195ca34730fe38336f83316fb5cd135c62fa9a6be2fe6ddba4ea12005826547126baa26738f11f6e30fbcad3920c84895dd4433bf549483759b8557b9aadb093f8cb45fa9319eabc878f023bf8148888143d2bcf4d2f893e72313091faf14319a3a3288ca944f5b1378de434f34c1735971e3e001546646786858e84", 0x1000}, {&(0x7f0000010e80)}, {&(0x7f0000010ec0)="5fc4e01cb95bce0649bc252e6923de264fe39eb7d48b42086d585fa621a8e132bffeabc4d5530ddeb926af01758ec6c7eeb871875533328e4c907a5dde4c4e4620266d7b09e51fb5c28796d0ef6f5f494cce9416d50b", 0x56}, {&(0x7f0000010f40)="7b0604225a476b4434ad3507ac4b2b26718ca496c5a068f87f9261c50160b0b510ba4253e38bd1a46e943e5168b6dff262ac15a45354b957e2253cd7b9c8ccf407b0fd9ca87a7145c8f2cb3ab25ecefc6491213d43efd64a75da40687326e6a5496b5d34cd67b1e31d54a086996115a33da0fb595c476d242f83b160b860a1224e480faed6bff5e0c3e39dbbb0ada6c1de5c5a2708cc7e9bd9415c09912fef2c", 0xa0}, {&(0x7f0000011000)="f6673dbc903204692452b1b54c00a6d14aa136c1900fb84e33000a6911fc4db5c758c3ce41370f094cac3921ba9c53d182668b300580d1bf3dcc41a16ece8ee013bca756951187e3bfc581a97911526db63291c5bb7daa8aad5f167c921bc8dda083f56f420cb3533800ab0d3faed21e9e77da06214ed617e82fa7a898a141662d088105683eaafa0f3bbda9b7658a240e391e8338154cb7e3068073df03a28f77d013a4f8c227a4189c3f92537502ba63d62d7f6f23fb7e87e072a609fd78d9e063cf5cd207ab4dc4c89b43d78d8d731ed8", 0xd2}, {&(0x7f0000011100)="2b61e6580d32093fca77530d72b9ebb4542ebce5d03b9111d71c5b6c11d05a60c2c25179609bc0a61905b1cb4dc26ee5d4cb61cb398cfac3bef5955b533b80f7857b4ca17d0b0630e6ad5764436c7cbb2429a20bbb900ca50a10d53edb95ee9e8e669847bedd6ab2b58d97eb2609b3bdaec4c771755926d5611ba515aadae657aa57eb4b454a102ebe1893521489f18a9c9a64e57b656039b84932007faa4552e1c388df7a0919669e54f4c780a99904cd13ab6bf60d60ce48a3b6f5f4d06fbedac5ff2d41ca0a3931c369705d803eaaa690569c", 0xd4}, {&(0x7f0000011200)="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", 0x1000}, {&(0x7f0000012200)="b5ee610a1690243fbed8d30c34e843111b1ca72811ec45c4194b6954f999bd1d950412d7c347a606ec99c1ad15e0f56dd77691590ccbc6b9f644c4fd600df7e2746bab1e255f1d43b2e22f4945faf5a9511667181a246c4e0b2020", 0x5b}, {&(0x7f0000012280)="29ce24317c519bd7f7b0c435e072bf9aead6497b8ebe6ce221f1340cb18477b50585e4820976d706", 0x28}, {&(0x7f00000122c0)="12bc43a0f4215132746ceb9f9e6cabf0e9467d57b33fb79640cb67b40457a325d534ed86ce9b841cb68efcf2b8776c311502c19a8185d5534fba034626e06b2fbbd5eacd1c63375cb0bb00dac6516a1c3b9cf7bdf5baaa5f6406e38a12dac580e5182a9be6d12c15599d01bed22d95abb6ab75942acb1cebff8deb435e9bd0649a2b54b74946ad63456d83d76c02e6429f08ad01d552e7410dd4282b1777faa966b52e259ad410a97d84bbc7e57c6e0202fba0", 0xb3}], 0xa, &(0x7f0000012540)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3ff}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xd2, [@loopback]}, @timestamp={0x44, 0x14, 0x9a, 0x0, 0xf, [0x176d, 0x7, 0x1, 0x100]}, @timestamp={0x44, 0x8, 0x88, 0x0, 0x7, [0x1]}, @generic={0x7, 0xf, "277020f1eaf5db521460e500cd"}, @generic={0x94, 0x9, "e9afabca227b68"}, @noop]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x401}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @remote}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private=0xa010102}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x120}}, {{&(0x7f0000012680)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000012780)=[{&(0x7f00000126c0)="cd28461790ceefd1509194ddb9759dda92418fafc40b105a473f758901c4cbe95aeae331224d34e4048987c13470c2dc5140b5d911ee6c6f4d784992265e5bf29c87fc8d25d7e688c648150b5ade9b252a727156ade7f74abd3f5a68f20788b346a63524180d029b9ae610f8618ab50185bedcca083989efa6c06704644a5c314b214b0b1dcacb25c709d226bab8081ea8b6b9b9cdb9ad5f768e4e39e6b952584a8ddadb696f227c3e2b10d98770712dfd", 0xb1}], 0x1, &(0x7f0000012840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote}}}, @ip_retopts={{0x8c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4c, 0x6b, 0x3, 0x3, [{@multicast2}, {@local, 0x116a000}, {@dev={0xac, 0x14, 0x14, 0x2e}, 0x98}, {@local, 0x8}, {@multicast1, 0x9}, {@rand_addr=0x64010102, 0x9}, {@private=0xa010101, 0x9}, {@loopback, 0x8001}, {@empty, 0x3}]}, @timestamp_addr={0x44, 0x1c, 0x1c, 0x1, 0x9, [{@broadcast, 0xdb}, {@empty, 0xfffffff8}, {@multicast1, 0x6}]}, @timestamp_addr={0x44, 0x14, 0xb2, 0x1, 0x6, [{@rand_addr=0x64010102, 0x8001}, {@loopback, 0x4}]}]}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x48, 0x3, [{0x6, 0xb, "79862e446d28bc7747"}, {0x1, 0xe, "16c4e8a9eacffd0a8d875b2d"}, {0x4, 0x6, "eb992fea"}, {0x5, 0x8, "e987838b56db"}, {0x7, 0x10, "269e080c9a64edbd3d472c312ea0"}, {0xb6928efb42c24ea2, 0xb, "7d263f6ae5353d5784"}]}, @noop, @noop, @end, @timestamp_addr={0x44, 0xc, 0xb5, 0x1, 0xf, [{@multicast1, 0xfffffffc}]}, @lsrr={0x83, 0x17, 0xbc, [@multicast1, @rand_addr=0x64010100, @empty, @multicast2, @loopback]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @private=0xa010100}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x170}}, {{&(0x7f00000129c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000012b40)=[{&(0x7f0000012a00)="d4d4875d294ed57a3827c51b860fc879b74f44c9160ef83fe41842d94ded750588f0b52f2ec7b3af586785df1c811b45bdefc97add76691397ca236abe46a20cd9f7c2daa5dbb18a5032504598f816fcd45c09d2ece31b7233de3e8ce20225ce92d2cf453816f9a02dab54a8a24dd763f6243585f21777c21951856045860cf980e3005adeaad244d0753be087c7e5b9", 0x90}, {&(0x7f0000012ac0)="d2006992d221e53d49abcee4257cdabf80462346219dc25a11db07ba966681c075c57c582369c8cd882412457ab616b78869e2cd78e0973c02abe347a9307c9c3e9d5370d015621a456fe3e428df09f84ab75c0aa4030f5cce0f0807890b", 0x5e}], 0x2, &(0x7f0000012b80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@noop, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0xf, 0x29, [@multicast2, @multicast1, @multicast1]}, @timestamp={0x44, 0x1c, 0xb9, 0x0, 0xd, [0x9e, 0x1, 0x9, 0x3f, 0xfeb, 0x5]}, @rr={0x7, 0x13, 0xf2, [@rand_addr=0x64010100, @local, @broadcast, @loopback]}, @generic={0x86, 0x9, "13a5fd0c23c2af"}]}}}, @ip_retopts={{0x60, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x6b, 0x3, 0x7, [{@broadcast, 0x100}, {@private=0xa010101, 0x9}, {@loopback, 0x1}, {@remote, 0x1}]}, @generic={0x82, 0xf, "e0261e7deb480072f165c1ff58"}, @noop, @lsrr={0x83, 0xb, 0x83, [@rand_addr=0x64010101, @multicast1]}, @lsrr={0x83, 0xf, 0x9c, [@remote, @rand_addr=0x64010102, @broadcast]}]}}}, @ip_retopts={{0x100, 0x0, 0x7, {[@timestamp_addr={0x44, 0x1c, 0xff, 0x1, 0x2, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}, {@multicast1, 0x101}, {@rand_addr=0x64010101, 0x7ff}]}, @timestamp={0x44, 0x18, 0xe8, 0x0, 0x0, [0x0, 0xfe, 0x8, 0x2, 0x101]}, @timestamp_addr={0x44, 0x3c, 0x1f, 0x1, 0x4, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x9}, {@dev={0xac, 0x14, 0x14, 0x36}, 0x80}, {@dev={0xac, 0x14, 0x14, 0x3e}, 0x88b}, {@loopback, 0xffff8000}, {@multicast2, 0x80000000}, {@private=0xa010101, 0x3}, {@remote, 0x1}]}, @lsrr={0x83, 0xb, 0xe, [@loopback, @remote]}, @end, @ssrr={0x89, 0x7, 0xe7, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x24, 0xb8, 0x3, 0x3, [{@broadcast, 0x236c}, {@dev={0xac, 0x14, 0x14, 0xd}, 0x80}, {@local, 0x8000}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x81}]}, @timestamp_prespec={0x44, 0x44, 0xc8, 0x3, 0x4, [{@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@private=0xa010100, 0x101}, {@dev={0xac, 0x14, 0x14, 0x3d}, 0x9af8}, {@private=0xa010100}, {@private=0xa010100, 0x7}, {@dev={0xac, 0x14, 0x14, 0x2a}, 0x4}, {@multicast2, 0x7fffffff}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010100, @loopback}}}], 0x210}}, {{&(0x7f0000012dc0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000013280)=[{&(0x7f0000012e00)="a7b2c28f72d8fd0186d116c5c81a9b8ae714246b8edccc320fc024f83d70088fceb189c760f8599eeee2ad633d5c57d8ed9253fee72111de33d57e979dabb332328b19d702dad78e03426fb032", 0x4d}, {&(0x7f0000012e80)="17b45930812392fb29d40ff11365ba3335ded6f7c3c210ed1087b59765948571c8f495f5c3bf563e61a0f10c7e321538524daa2e567b63bbe31a4530162aefdacfd87ee7627f9b7a8fa85e2c6a553ea57621a8687507d3a11909e07c23c36200abef5cdd074e65e4bb469e2954919b22d3f55f3cbfde0c6606874aad249cfc96ffa9aa3d145214981e19591a85117c5dc2b545ed7cc7bd6c3c15fe7ff9f190cc60df75aaa53bb9aacdfffa5ca2982db684ed406ba26742b4c75cc16e29acdc175ed07be5ea096c7501be5753a276822d5977c62414b40c3ec5e65b1187289d6a8c49c0b6d796a271f45f8f", 0xeb}, {&(0x7f0000012f80)="0cbe1ed69eec606e0d7954c8b7cb99b54098123512bfb7f2a20a6a439fac32312e9de1eef4d420803e60c4c66ca3216264107172a78c454935", 0x39}, {&(0x7f0000012fc0)="0860398db6ffee92af1025b13e5da1169241e2292b80621fe6588720bea5c1bc338803fe9f15d3458d5d717554e260bf8c20752149bda331cd019c6fadcf520082d6ec1fd182812b7dadbbe3b6abebe4ff8d71df9705a334f4f43c466d3d848e5771c162426ab55704d3182b2586c6ad51e6d6d1eaaf4173aa9a5a23b48642c203a93c8316c158e1bedb895ed8576d6ceb25303f4842143cc8ac1bb107b4e95e6a42e199689c0b9e8cd8606ecafb9c016a", 0xb1}, {&(0x7f0000013080)="5767ebd14aabce61fa75e68000d499cc93adfafb750e8915b664680241d8b8eb1b2093910401e56187365fe819a7a98302e74bd4c58597b4f429db810968c6cdbc15b2065a83b0ecb34d21e8beaa142af133c2fa3907859ee824c6771546bd9165a39141909731378f72331fae30ec965b5e0b7bf6e9335eafc2e8306c651cc8e9b7c92d760f8004707db770b0a08530557f9c7a2891c3ac5cbd560797e86b729099771621416d1122184bdcf17ec08618ea524d634a6f9f015158cabf6e9bb13c1243343f6652b3a6b42e24d9bc3b147760d0eadc20a1", 0xd7}, {&(0x7f0000013180)="90223f266d9e84c2b1b4bfc62aef42939e0c9540b7cc611b377378878b28180d3c330b8edfde2f6845b6dca12b7406e914f61bf06d24351a1c31bec6728bcd368be400f9c52999f38d70a61a4942bf8364635ee471e5a2a00ed3fca76827164e9221564353859a61b7c6b9af8e042af6e733d4abde49fb168d782a6e37bd2a79347cfa45d3b1947d7c82b0119d2810dc835554c080ca4f847a2f2ef1053fb1e33aeaeb47e52d2e6e931e3aaddcd669190687dd9e974a66cba6be029690bf6435442413d102ea41c7f243076edaf9", 0xce}], 0x6}}, {{&(0x7f0000013300)={0x2, 0x4e24, @private=0xa010101}, 0x10, &(0x7f0000013880)=[{&(0x7f0000013340)="d4a8eb067a0939a6eb6a2e45c20d8b52c26c3bc71057d091b0dca79606", 0x1d}, {&(0x7f0000013380)="4ede85d21b929deb788f4efe16ce12f92b463e2005ed2e627aaae09a2e789e9a07204fd105502b68b5cdf9669d9c93a5cdf02248e5bf4a89f4cc50fbcc9666dcf1c257d3", 0x44}, {&(0x7f0000013400)="cb19e9271210f98e8e3c7ddcebf1d44b4b2f79219a2df050888f23b928b6dcd78018596fdbffacfd6438dcbb21a6ff449f1a1d59ffc6f7528f7c8336b0e6e7d724f8d0313210fa34519412665e8f78f1913a27548c78dec52d0dac9ceae3157f3113538d7510cb539194cae8147a4258a3d262d0ff449a0ff0a36c546018d10041b382440c861d02cf27fbf41d03c12c4b8c0cc21d579d85a62562dcc502c0bcbe597e811da2e4dd0e0a6b044912f6ff23d94a19f12df379f16e8b56f2903ecee012b54d254e", 0xc6}, {&(0x7f0000013500)="c97f33056e95bb2faf25eb0c551e66fa649dd7d7981c0e6fcf8cccf8e50a6a1d5a8d38392452b475d854cf4abe675b01417f2d348b19ffb1dca872052af16f22180539b8a4606ae76d48aef6a23338b5fbdb019f9ca59312751ebb", 0x5b}, {&(0x7f0000013580)="85913f5c85d55f2a555f0c40717c1833b88b43160c23675cdce5ca8f244214bd1343fda1b850cd18a69e97849e68bdf4fa2d17beab5aebff1e", 0x39}, {&(0x7f00000135c0)="e7d8f1db3da99ff24e3df9b71126993b69db08322296e51a654acc40fc0832d68cc7e6776fbbcfec676aee91fc6e7870adbe40031848a2d98f719a86723de9b41c9ea1acf24526f0b2604032efaec3982f64588ccf25f3379972dd3031adffafb333f7b5d01789b8f222994f406470d1198269728af55db3c0fbf7b29c", 0x7d}, {&(0x7f0000013640)="b6127bb4873871860e5603be4355617bfb9027c3273fc54594b3425ef9a0e0079a915749b91d6e7d463e8b5cabaf8d833e7979e535be009ed7554b424ce376bb46c4c5b52c64fc39fc078dca070ebc56b8ea2ed7d48db18e2d8a268b930a2c05a60f18acd8857c655ef1e3b1e6d0b21b8bf1d97a9a040555742fde94e4c087bf96ae624c8236abf4a99c2e374b4e85fc1714c84264cdcd591b051ad1382a7f0917688705965a73a1", 0xa8}, {&(0x7f0000013700)="10e016268bd553bf3907eb3e069d4e52c6b6f53faaa3bdb87554ad5a08381fea8b17ad653d41957d67dafff1c2db9675bf640302510e4030ac1e64efdc4b13b435d40310d0aef8ce07a6", 0x4a}, {&(0x7f0000013780)="190bf49991f4e7b5dea0a06c41b2f051d1c3bc23fd2936ccc60eb0005bad9b4d4b1117c07c9cd4e2999d7505d232aac98fa7a94182d3eafaf8c885d03b27a9c470d77c5a3cbd65dba98df09d40ff3d34a346ea0671fb0862c79be32bb09002d31194239c3ad69a894e9ef498f42e1ae9c852dddb016c5ffb4f657774ad1a05aa9aea0be263c2792420b5e3489db30a3f0d1990497b510836b539e19b027e12ad934541c24ac06d41b2504e4ed3a429522e7a306f30446bf1862f9b3f91da717fc5a36826f5aaa64acee911d27c048cf7566a66f9644d79dd1361b2b3a3", 0xdd}], 0x9, &(0x7f0000013940)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x101}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @rand_addr=0x64010101}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_retopts={{0xd0, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x7c, [@loopback, @private=0xa010101, @local, @remote, @empty, @remote, @dev={0xac, 0x14, 0x14, 0xf}]}, @timestamp={0x44, 0x8, 0x62, 0x0, 0xa, [0x0]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x1f, 0xb3, [@multicast2, @broadcast, @multicast2, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x33}, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101]}, @lsrr={0x83, 0x17, 0x88, [@remote, @rand_addr=0x64010101, @multicast1, @local, @empty]}, @lsrr={0x83, 0xb, 0x50, [@rand_addr=0x64010101, @loopback]}, @cipso={0x86, 0x4c, 0x1, [{0x7, 0xc, "49dd343534f4c1986bed"}, {0x0, 0x3, '\r'}, {0x7, 0x9, "1a536887b9435e"}, {0x6, 0x12, "bee5a3ff7de41e0bc6550eec0f92fc02"}, {0x0, 0x2}, {0x0, 0xf, "65185cb7212229d90e86a99671"}, {0x6, 0xb, "c8ff4ae4f833a3bf0c"}]}, @ra={0x94, 0x4, 0x1}, @end, @noop]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x138}}, {{&(0x7f0000013a80)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000014dc0)=[{&(0x7f0000013ac0)="32d315b389dc06a77fae74529aa383f487d24820c88c0c86bfb58042b4a4040e886081e5cdf99b2eef28a2433383c9a43f66fa661c5a4c05834cc25587be83810e250e4c8439adfbc3352ea1b398fed427d6eea5cb988ffac9df08649ba4e306a6d8c22813a6de8b6c3328c9020c5408a567f8f185149c86d6708235b316a4fe0b99a8", 0x83}, {&(0x7f0000013b80)="ea13c9c564c58e350001068d88eb6a601e2e8db2fa34273b7c5c50d65558362c5695b37093827465c25e5cd201db6770c9e6832b11757969d0212956529f75fa2d0f6b2d0ca9c315f15d00d0e0ae628591a110a27e842b74615f1b6a4a2f3a1d3f5604440f0a5808a7a55a5ef2f6365335219a6a6da26f1c4e08a0994f2464da8e306b69a14627673133c28df4d85e2b3ebb29acbab79b58681cc422176ae43dcacf81a4e02b37045e571155700a4c5f2bdb8b2609b3508f4e9a893f05971c152d8e37", 0xc3}, {&(0x7f0000013c80)="c0b58598e1b468859bb1b77aa83ca21ef0cd86f85fff8c9fbec6b9be8204ce4f958d73f0e34f65582dd1bb205b", 0x2d}, {&(0x7f0000013cc0)="542651a7a6e6c4b5d7529b86738e28fc9543d58eb5770ad468e96d7c42ed30d6098edfc39563c37939d87d54c81eebb33e744703ad1a9c5c8e6fddeb7a533c15b290035e30a8fa9e03d7ecae8c70774c46c34705575e4a1437e0e706531662f3c312233576d395fccf9ca0e50a985cc1e32ce1a040aec9b8ee20c03fd3e9621bd1ad1794b5ec5bf53d8cde2b9a633de0947336281667fe68801bfbb159457728efbdd8a349d096929096e742b7f2fac248bfe0f80fdebb3361b39e5355536cdf751bfc92fbd061c81ac4a965955e22646a159dfba7c7ae00", 0xd8}, {&(0x7f0000013dc0)="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", 0x1000}], 0x5, &(0x7f0000014e40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @multicast2, @dev={0xac, 0x14, 0x14, 0x1f}}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@noop, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0xf, 0x63, [@dev={0xac, 0x14, 0x14, 0x11}, @dev={0xac, 0x14, 0x14, 0x39}, @local]}]}}}], 0x48}}], 0x9, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 355.840136][T10563] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 355.877209][T10564] HTB: quantum of class FFFF0004 is big. Consider r2q change. [ 355.922293][T10564] HTB: quantum of class FFFF0008 is big. Consider r2q change. [ 356.047475][T10575] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 13:52:27 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x18000, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1cf) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000a00)='F', 0x1, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x1e, 0x2, 0x0) bind$tipc(r3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f00000002c0)=[@in={0x2, 0x4e21, @rand_addr=0x1}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e23, @dev}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x80, @loopback, 0xffffffff}, @in6={0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, @in6={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x3}, @in6={0xa, 0x4e23, 0x23a, @private0={0xfc, 0x0, [], 0x1}}], 0xc0) 13:52:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x0, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1000}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFALIAS={0x14}]}, 0x4c}}, 0x0) 13:52:28 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x11, 0x800000003, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa000295c) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 356.471738][T10583] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 356.482698][T10578] IPVS: ftp: loaded support on port[0] = 21 [ 356.671774][T10587] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 13:52:28 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x945e, 0x105182) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000140)=""/3) r1 = socket$inet6(0xa, 0x5, 0x0) shutdown(r1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x100000000000012) sendmmsg$inet(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000080)="a2", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}]}, &(0x7f0000000180)=0x10) 13:52:28 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r3, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5066ac6c}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000041}, 0x4000085) socket$inet6(0xa, 0x3, 0x3a) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r3, 0x401, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r4 = open(&(0x7f0000000080)='./bus\x00', 0x65142, 0x0) r5 = socket$inet(0x2, 0x0, 0x10001) getsockname(r5, 0x0, &(0x7f0000000040)) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x4, 0x28120002) write$sndseq(r4, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1fee00) 13:52:29 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 357.388581][ T32] audit: type=1800 audit(1593957149.150:4): pid=10627 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15738 res=0 [ 357.557477][T10607] IPVS: ftp: loaded support on port[0] = 21 13:52:29 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fff, 0x181000) write$uinput_user_dev(r3, &(0x7f0000000040)={'syz0\x00', {0xe8d, 0xfffb, 0x1, 0xb876}, 0x5, [0xa59, 0x338bb800, 0x7, 0x3, 0xfff, 0x9, 0x2, 0x1, 0x4, 0x6, 0xd8, 0x100, 0x8, 0x5, 0x400, 0x8, 0x2, 0xfffff000, 0x8, 0x0, 0x3, 0xb, 0x9, 0x7, 0xfffffeff, 0x9, 0x64d, 0x81, 0x4, 0x1, 0x4, 0x7, 0x0, 0x53, 0x101, 0xa4, 0x10000, 0x9, 0x4, 0x4, 0x6, 0x7fffffff, 0x2f, 0x80000, 0x39b, 0x6, 0x4, 0xd3cd, 0x9, 0xb4, 0x0, 0xd0, 0x6ec9981b, 0x6, 0x401, 0xf7, 0x101, 0x5, 0x7, 0x3, 0x5, 0x4d5, 0xfffff001, 0x716], [0x8, 0x1, 0x28000, 0x7, 0x0, 0x9, 0x401, 0x100, 0x200, 0x1, 0x3, 0x3, 0xffffffff, 0xed4, 0x3, 0x8, 0x2, 0x401, 0x0, 0x1000, 0xff, 0x10001, 0xfffffff9, 0x8, 0x3, 0xffffffff, 0x9, 0xfffffff9, 0x29, 0x1, 0x5, 0x7, 0xc2, 0x8, 0xfffff3c7, 0x0, 0xffff00, 0x7, 0x20, 0x9, 0x9, 0x2d2a, 0x8, 0x400, 0x401, 0x0, 0x7, 0x80000000, 0x401, 0x6, 0x0, 0xfffffffc, 0x10000, 0x2, 0x89e, 0x1a, 0x5, 0x2, 0x8, 0x6, 0x2, 0x3, 0xffff8000, 0x7], [0x4, 0x2, 0x0, 0x5, 0x5, 0x12, 0x40, 0x4, 0x6, 0x8, 0x4, 0x4, 0x3f, 0x1, 0x3, 0xe84f9db, 0x6, 0x9d9, 0x4433594d, 0x80, 0x18, 0x2, 0x6, 0x0, 0x2, 0x0, 0xa1, 0x7, 0x6, 0x36, 0x5ca9, 0xcae, 0xe7, 0xac, 0xc61, 0x7ff, 0x7f, 0x1, 0x2, 0x3, 0x3ff, 0x8, 0x6, 0x3, 0x6, 0xffffffff, 0x7fffffff, 0x7, 0x6, 0x7ff, 0x2, 0x9, 0xffff, 0x40, 0x5, 0x5, 0x8001, 0x1ff, 0x5, 0x40, 0xfffffff8, 0x5dc, 0x7, 0x7], [0x0, 0x20, 0x7fffffff, 0xd153, 0x2, 0xfd2, 0x101, 0xd7a, 0x79d5, 0x2, 0x400, 0x1, 0xffffff01, 0xb27, 0x0, 0x200, 0x262b, 0x2, 0x2f0, 0xff7, 0x200, 0x6, 0x0, 0x977, 0x1ff, 0x1, 0x8, 0x0, 0x20, 0x80, 0x401, 0x1, 0x4, 0x200, 0x1, 0x6, 0x6, 0x9, 0x6, 0x2, 0xffff0001, 0x0, 0xbfc, 0xe3d, 0x14, 0x8, 0xa80ddff, 0xffffffff, 0x9, 0x3, 0x1, 0x20, 0x1000, 0xee6, 0x0, 0x400, 0xfffffff7, 0x9ed, 0x0, 0x6, 0x3f, 0x9, 0x6, 0x8]}, 0x45c) 13:52:29 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:29 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x1c3302, 0x0) fallocate(r0, 0x0, 0x0, 0x200200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xfff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = pidfd_getfd(r6, r4, 0x0) ioctl$VIDIOC_ENUMSTD(r7, 0xc0485619, &(0x7f0000000000)={0xd6, 0x800000, "38ec6b22a49adfefb312c819434b2b5ef0d36ed815821467", {0x7fff, 0x5}, 0x3}) 13:52:30 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) mq_open(&(0x7f0000000000)='l\\\x00', 0x40, 0x100, &(0x7f0000000040)={0x9, 0x1ff, 0x1, 0x200}) 13:52:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00000000f5ff00"/16, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="2000000418"], 0x6}}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000440)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0), 0x3, 0x0}}) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010000, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x4, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) 13:52:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvfrom$l2tp(0xffffffffffffffff, &(0x7f00000001c0)=""/38, 0x26, 0x40000162, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 358.387053][T10678] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:52:30 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x3a) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:30 executing program 2: socketpair(0x11, 0x3, 0x0, &(0x7f0000000140)) r0 = memfd_create(&(0x7f00000000c0)='7dev/auts~G\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000007, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/llc/socket\x00') 13:52:30 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0xa) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@flushpolicy={0x10, 0x1d, 0x1}, 0x10}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSPTLCK(r6, 0x40045431, &(0x7f0000000000)) [ 359.058787][T10700] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 359.148794][T10706] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:52:31 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x804, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDOUT(r3, 0x40345632, &(0x7f00000000c0)={0xfffffffb, "241e1e0be0be602e77574c5e0c070fb32fafdbcbdb8044202fca58b95391a858", 0x1}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$NS_GET_NSTYPE(r6, 0xb703, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000040)={0x9a0000, 0x3, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9b0951, 0x0, [], @ptr=0x6}}) ioctl$sock_inet_SIOCGIFDSTADDR(r7, 0x8917, &(0x7f0000000080)={'gre0\x00', {0x2, 0x4e20, @remote}}) socket$inet6(0xa, 0x1, 0x3c) r8 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:31 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x7fff) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x20000121) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x3f5, 0x200, 0x70bd29, 0x25dfdbfb, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x48050}, 0x40000) dup2(0xffffffffffffffff, r0) 13:52:31 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x1, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000100)={0xde1, 0x5, 0x3}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IOC_PR_REGISTER(r5, 0x401870c8, &(0x7f0000000000)={0x0, 0x10000, 0x1}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x488002, 0x0) r6 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') 13:52:31 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x4002, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b000000099540008008af2f442cd973b73000000", @ANYRES32=0x0, @ANYBLOB="03c50000000000008000128009000100766c616e000000007000028006000100000000000c0002001c0000001b0000000600050088a800004c0004800c00010005000000010000000c00010001000000000000000c00010004000000040000000c000100feffffff080000000c00010001040000020000000c0001007f000000800000000400038008000500", @ANYRES32=r3, @ANYBLOB="0800040120000000"], 0xb0}}, 0x810) r4 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB], 0x3c, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x2, 0x0, 0x0, r4, 0x0, 0x36a, 0x8}}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="60010000000000000800000000000000050000000000000003000000f626ebc30000000000000000cb09000000000000780a0000ffffffff03000000000000000000000000000000a90000000000000008000000000000000800000000000000fc090000000000000800000008000000fcffffff01000000080000001f709c4ab81dbd370ed83b5f7a5574e0c08332f372b6b31b8bb140d8b51a03db4a0f926d9be01967eaa3381a4a8ca0be67c21da6681fe9d567655f11466a9a1263f210ab4b0d3525cf3f35a44c95c6c24683fe0d818afde6486d0104d18d622557c05408001a8ce72f6ad18966035ee86d210bd491f07ce44ec126", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3f00000001800000000000000400000000000000000000000000000015000000ffffffff2f70726f632f73656c662f6e65742f70666b6579000000000200000000000000010000000000000004000000000000000180000000000000e60000000010000006000000000000001f00000000000000dd270000000000000500000000000000000100000000000005000000000000000300000000000000bc71c838bece000005000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="feffffff06000000000000000400000000000000000000000100000004000000018000002a5d2c2500000000"], 0x160) 13:52:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000280)) sendmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001b40)="6048ce550fb3b26995c145bd0ae6da892b4244d894d14372cbc054cdbd281232cb292864f82755210be8ca8e2f8b782d3866251c259386b4f68545062ac0f3768848ce309fe0a0796f2d6d6b00781a14acf17c0a13", 0x55}, {&(0x7f0000002240)="f4c07ffb69b43db58c192ae931fd09e08b0a17a167c9b3416365b25b28196b77d38224f18bc08bb671e7ca417ada124f4ddcfcf686947966db558edbed2d3358485b1862a1134ae2210957feba5265f1f737690f35ccf8ac21fb91421b0aedf685061e50161bd2ee6b84c4d6759a5f15454b3778", 0x74}], 0x2}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$inet6(r2, &(0x7f0000000140)="6ec1817f3b80a2858f00cc1d058dd35e97c302bc3062e874f572eece0f98d76c95017442317c24b3c84bd7d870194dde9cc24071356d2f50839b7f65f0a3917d1f930caefc77cfb80385d77e94a973c9295ca3689eaa246db43161bed53cc976e513c270fe45e169406d66cf392c180a2a42c0e203d1442256c4f311bd2a36bc13a40358a3cc52c4ea84c5fc9ae6f5a2cc7c4c70d2a21b", 0x97, 0x4004804, &(0x7f0000000240)={0xa, 0x4e21, 0x2, @mcast1, 0x9}, 0x1c) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_OUTPUT(r4, 0xc004562f, &(0x7f0000000100)=0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xbc8, 0x11, 0x0, 0x27) 13:52:32 executing program 1: clone(0x3a3dd400a082ae01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x25, 0x1, 0xffffffff) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4200, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r3) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f0000000040)) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:32 executing program 2: socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x7000, 0x1800, 0x4203}, 0x20) 13:52:32 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000340)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff6377cdb5b524347c47478bdfdb968f3b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945a08ba8c552fc99a742000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb21be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4000000007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc01cf640840ab9a9dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47149da1a6757ed7e97544517f32a976ef3c66e033da46bfa31468eba625d264673301883128266b6201eacdfe51736c31f7feb6f6030a10e69c903927a5c11effd62911abc72d261c2eeb0a7c7f08bb280c4fc342717c43d8e2192f121cedce1b0440d42644ff87aec60a58a490e012785e2d04eba58a52cc9f15d9e9bcec24a3230a7bff038000000000003a3964045af092de789b7ef8ce392c4704d324b954be4d817cc3a5d5096e15b1aceeaf5631a8e510ad0c0467e033ce6c4e989c2e0f8b947ad687df3f5a18a26163815865e05ca718ece427f792ce459abdaf4f37ba61dc89567451000000000000000000da5fad4927bcc92b26fc45d76e64a428257381d2e46d6adc68cf5da791865bb3a834ecb6ed99147efcc54bcb21c16ccc8e65a5fc0b336a01c1fb7ea7632e9eef404b16867bec7ab5ed9604a5f0496f5b974848e02e7c1f1e8963cb608adb66979a5d28771337190d87bc6a41e0071e429c40518009e449006457bc3b9e34a98472682fd9758c963c7b89f4f6e502b78df6534d00"/934], 0x14f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="020000000100060000000000020002c0304edb22351cb2d9febac8b2d2ed7e8a9b9e5041998c7996dfc637f385af3814ee1a96d400f067e35593e8fa55a93aa89e625a064e6c382b40a3d3045dc2f3ef0f3f2d93ca280b2abd8f2da2b2dbee57009c534b283da89199cf854e759131d305be62d1cebc11f662a3284f765a415851badda58e7293bb7faf4e38a70be2a532125115765c3ee97e55d5b6d7f06435784d26bfd06239670deff4812eca57df3a55cc9bb31fc761bf558313e4eaacca5531a2baf053ea31b6e9a165e708799b9923118874d4bf793e28f612", @ANYRES32=0x0, @ANYRES16=r1, @ANYBLOB="030000000a00", @ANYRESDEC=r0, @ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYBLOB="1000020000000000"], 0x5c, 0x2) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) dup(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305839, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x7fffffd}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x3, 0x5844, 0x1}, 0x40) 13:52:32 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x80, &(0x7f0000000180)={0x2, 0x4e22, @empty}, 0x10) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x8, 0x2}, 0x400a, 0x0, 0x0, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2, 0x3, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0xd3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x40010, r0, 0xc377c000) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0xfffffffffffffefa) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000080)={0x0, 0x0, {0x50, 0x8, 0x91, 0x6}}) sync() prctl$PR_GET_TIMERSLACK(0x1e) [ 360.723466][ C1] sd 0:0:1:0: [sg0] tag#1633 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 360.734081][ C1] sd 0:0:1:0: [sg0] tag#1633 CDB: Test Unit Ready [ 360.740850][ C1] sd 0:0:1:0: [sg0] tag#1633 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.750641][ C1] sd 0:0:1:0: [sg0] tag#1633 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.761580][ C1] sd 0:0:1:0: [sg0] tag#1633 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.771378][ C1] sd 0:0:1:0: [sg0] tag#1633 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.781169][ C1] sd 0:0:1:0: [sg0] tag#1633 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.790949][ C1] sd 0:0:1:0: [sg0] tag#1633 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.800740][ C1] sd 0:0:1:0: [sg0] tag#1633 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.811164][ C1] sd 0:0:1:0: [sg0] tag#1633 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:52:32 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000000)={0xeda8, 0x30324c4a, 0x2, @discrete={0x0, 0x1}}) socket$inet6(0xa, 0x3, 0x3a) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000080)={0x9e0000, 0x200, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a79, 0x2, [], @value64=0xfff}}) r5 = socket(0xa, 0x1, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r5, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r7}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000000c0)={0x5c6, 0x0, 0x0, 0x5, 0x1f, 0x9, 0x8, 0x6, r7}, &(0x7f0000000100)=0x20) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:32 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x27, 0x800, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000140)='./file0\x00', 0x10000, 0x43) recvfrom$l2tp6(r4, &(0x7f0000000180)=""/219, 0xdb, 0x10040, &(0x7f0000000280), 0x20) sendto$l2tp6(r3, &(0x7f0000000000)="f7664d09bf5d8413f182fe953613dcadba1f30e566eb49a11e84a3058159a9d2bce6fc168748ea1e096b9f4f8e29392926cf7e2b85614a6bf738773f6b08e9ff0c9732ff57c39f7148217c82c2a8bd3290239525e559cc8b2b0d21d38f37793948fdacfbc208128e2cfd7a0e32676246758183531236188ff89d9f3fde12d449ef3fb0c6230a833e8852a9cf60f20bd06ebc5f4d701b2cfd3b76344272a079826fc94b81b244205d744aa121531aed002d9354", 0xb3, 0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xe) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 360.820964][ C1] sd 0:0:1:0: [sg0] tag#1633 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.830768][ C1] sd 0:0:1:0: [sg0] tag#1633 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.840580][ C1] sd 0:0:1:0: [sg0] tag#1633 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.850397][ C1] sd 0:0:1:0: [sg0] tag#1633 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 360.860229][ C1] sd 0:0:1:0: [sg0] tag#1633 CDB[c0]: 00 00 00 00 00 00 00 00 [ 360.943863][T10764] input: syz0 as /devices/virtual/input/input7 13:52:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="050000001ec5f871100000007e00fb73896816000000359c34b1b60bfbd24581277e2253fe65a754289632efb765216899024017b01cc4c9002725278455ee40d95e4269d3ea6311af1ae1524df2e219693ea99aab0b2ce8bd7c58a68848b689b52a94b4502639a208841aa63c0dbcf8daaeb2ae6fc1e391cdb3d3367d46d40ea227bc7fceb0529fae57ed1b6de707829a7490c5291f572e84e565e26f20ced219dfed0ee34a14e86e355dcbe48315e9a9efdc0794a68c43a1312434128f71741469a021c7ca1d7c8bb40fd78e8a3a350356d8ae914f733681128fbf508d855d0b2775a5b4edd40d81ecc69d557fe2a8ecd149ad8036"], &(0x7f0000000080)='GPL\x00'}, 0x48) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sync_file_range(0xffffffffffffffff, 0x80000000, 0x100000000, 0x4) ioctl$VT_ACTIVATE(r0, 0x5606, 0x3) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rds(r1, &(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10) 13:52:32 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00026f030f220008000100000000fbc4b9b557588e8a3e5a796c1376d200"], 0x24}, 0x1, 0x0, 0x0, 0x41}, 0x840) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$caif_seqpacket(0x25, 0x5, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4000000000003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$l2tp6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x20) r6 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$XDP_UMEM_FILL_RING(r8, 0x11b, 0x5, &(0x7f00000000c0)=0x1000, 0x4) [ 361.239538][T10773] input: syz0 as /devices/virtual/input/input8 13:52:33 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d3f290c81dc45742254af155967dc1755235aedde7073445b7125cf232f9f7c9ede47f89d666616e92e3e1c24fc414a4b05907ac673661fe0de982afaefefe1accd289a0fe4658c8f1bdcffd2c5686e90c4e238f2048249d4958e07af9a611f3080942e8961ae0b52fdee0be55a189f5e174a7d478ed68dc413da3e53a827ee86783f201208f4e62e8395a88280fb4bc686ac795d7f3504033e8ee482e6a34d96a0faf841c61df3403b2c07", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() rt_tgsigqueueinfo(0x0, r1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x1ff}) r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x1ff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r4) kcmp(r1, r2, 0x0, r0, r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) chroot(&(0x7f0000000100)='./file0/file0/file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r7 = socket$inet6(0xa, 0x2, 0x0) dup3(r7, r0, 0x0) 13:52:33 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) dup(r0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x200800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400202) r3 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x400000) r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x11, &(0x7f0000000080)={0x1, 0x6, 0x1ff}) ptrace(0x8, r3) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) [ 361.593896][T10812] fuse: Bad value for 'user_id' [ 361.647101][T10816] fuse: Bad value for 'user_id' 13:52:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_ADD_RULE(r3, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40001402}, 0xc, &(0x7f0000000500)={&(0x7f00000000c0)={0x434, 0x3f3, 0x2, 0x70bd26, 0x25dfdbfd, {0x10, 0x0, 0x2a, [0x8000, 0x7, 0x5, 0x2, 0x3, 0xb8f, 0x401, 0x10000, 0x4d8, 0x3, 0x3, 0x2, 0x6, 0x4, 0x4, 0x1, 0x5, 0x7, 0x80000001, 0x7, 0xff, 0x5, 0x5, 0x8, 0x8, 0x9, 0x3, 0x3, 0x0, 0x4, 0x8, 0x80000001, 0x2b, 0x47ab205d, 0x83, 0x4, 0x6, 0x7fffffff, 0x4, 0x1, 0x3f, 0x9, 0x2, 0xea, 0x3, 0xc871, 0x7, 0x2, 0x832, 0x6, 0x9f, 0xa5a, 0x4, 0x0, 0x10000, 0xa548, 0xefbc, 0xb9cd, 0x3, 0x6, 0x4, 0x800, 0xc9, 0x1], [0x7f, 0x40, 0x0, 0x8001, 0x1, 0x9, 0x8, 0x3, 0x7ab7, 0x5328, 0x810b, 0x3f, 0x80000001, 0x191f3381, 0x8, 0x5, 0x0, 0x9, 0x80, 0xfffff9c3, 0x10001, 0xd0f0, 0x6, 0x6, 0x95a, 0x4, 0x7, 0x0, 0x3, 0x3, 0x2, 0x3, 0x5, 0x1, 0x454, 0x401, 0x3f, 0x5, 0x9, 0x4, 0x6, 0x221, 0x6, 0x9, 0xab6e, 0x7, 0x1, 0x81, 0x1ff, 0x6, 0x6, 0x8, 0x3, 0x6, 0x81, 0x5, 0xad7, 0x8, 0x6, 0xffffffff, 0x40, 0x4, 0x7ff, 0x3], [0x5, 0x7, 0x6, 0x5, 0x6, 0x6, 0x2, 0x2, 0x6, 0x5, 0x7f, 0x6, 0x2, 0x7fff, 0x5, 0x4, 0x3f, 0x0, 0x9, 0x90d, 0x7, 0xdda0, 0x8001, 0x7, 0x1, 0x7fff, 0x5, 0x7fffffff, 0x80000001, 0x5ed, 0x4, 0x564, 0x3, 0x8a2, 0x7ff, 0xc33, 0x7, 0x0, 0xffff8001, 0xffffffff, 0x2, 0x3, 0x0, 0x401, 0x0, 0xffffffa2, 0x80000000, 0x9, 0x9, 0x8001, 0x1, 0x6, 0x8, 0x4, 0x2, 0x1, 0x7fffffff, 0x8, 0xff, 0x5, 0x6, 0x6, 0x6, 0xfffffffd], [0x8, 0x4, 0x0, 0x0, 0x50f6, 0x7, 0x6, 0x7fffffff, 0xffff, 0x8, 0x0, 0x5f, 0x1000, 0x2, 0x800, 0x6a, 0x1ff, 0x45f, 0x7, 0xac0, 0x7, 0x0, 0x401, 0x1, 0xffffffff, 0x9, 0x6, 0x0, 0x20000, 0x80, 0xa9, 0x6, 0x7f, 0x101, 0x6, 0x4, 0x6422, 0x9, 0x4, 0x3, 0x4, 0x2, 0xce, 0x5, 0xfffff000, 0x9, 0x0, 0xf07a, 0xfffffff7, 0x3ff, 0xf4, 0xffffff65, 0x2, 0x2, 0x339, 0xffff9390, 0xfffffc5f, 0x7fff, 0xd740, 0xff, 0x7, 0x4, 0x5, 0x7], 0x12, ['\x00', '@\')\\/\x98%{,', '-\')\x00', '(\x00', ':\x00']}, ["", ""]}, 0x434}, 0x1, 0x0, 0x0, 0x4}, 0x1) 13:52:33 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x77359400}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MON_IOCX_GETX(r3, 0x4018920a, &(0x7f00000000c0)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000001c0)=""/116, 0x74}) 13:52:33 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:33 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time={0x6}, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) r3 = add_key$keyring(&(0x7f0000001080)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r3, 0x0) keyctl$chown(0x4, r3, 0x0, r2) r4 = add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000300)=ANY=[@ANYBLOB="f01f000000000047c882a761b0933710ae74e2971c141ebfaea97c2651706c6183db302e344d732603aa2f0eb1ada72b0bef51937b6f7e48298ded6812264a9cc28d7b32f1ff6639836b5427364c68a9aac950670b379dd2d1281e7c5b59acc1a4cba3dd2b114c447ed87a0532fb5d70d9f421c96464dd7c2f504be015e903a133274c5391153e751997db160c52374e302bee13606ffc1d4f269b79f0d84fa35e7a0e7a16294680f3367046ca3c6bf037784a7236d637dbfb3ebf918bd990fb321def74e4ea0bc0a04bc2c0eac699eaa85f42cc7d7d6652f6bcb2d3a2601b9311e409195587cb91419898841cb1e5581839343e121bed6c"], 0x1f, r3) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000400)={0x0, 0x3, 0x43, "4148f732e8b595c5c35cd659cecba830d58990898d2bad8b31c224010589e1f0e80f1f9087cc959e875a7e4e198a329372af47ab2f243a08dd312f7557f3c880e47293"}, 0x4b) keyctl$update(0x2, r4, &(0x7f0000000200)="50219b39a477efef2bf65d13dfb2f3c0387cfc8bbc7f67f419b6d63c56e61566d655b0e1bb1974c54e39ecfadf49fc12cccddb74fbf0a9afe55d7d2809e9936a4250694906c6d1619fed793b502c6472c206eeaf0629ffc5200fe8602c12fe7bcef72252909d18251f3446cc68bbb576ccc65526493fcf6f9d513dcf4e7f80e8361f06dc0c0952462649860e4a93c98aeca1b372b7c8abc44f26d05590a439708f8b22b62de12cc9db16fca5d50f262096f7c27278e1f11e9a8ae9a70a6310cfa1da79059fb091f8ac99b77e9b6369", 0xcf) 13:52:34 executing program 1: clone(0x3a3dd40080048b01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r4, 0xc1105518, &(0x7f0000000100)={{0xa, 0x0, 0x1, 0x4, 'syz1\x00', 0x1}, 0x1, 0x10, 0x61cf, r5, 0x4, 0xcb, 'syz1\x00', &(0x7f00000000c0)=['[/\x00', '$\x81-](-$\xdd\x00', '\x00', 'geneve1\x00'], 0x15, [], [0x8, 0x41d, 0x7, 0x8001]}) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000000)) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x1000, 0x100000}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80085504, &(0x7f00000000c0)={0x0, 0x5e}) r7 = socket(0x400000000010, 0x3, 0x0) write(r7, &(0x7f0000000280)="2400000020002551075c0165ff0ffc020a00000000100f0007e1000c080017001600f000", 0x24) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x0, 0x8, 0x7, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r7}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0xc800}, 0x4489c) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x103}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100000000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20}, 0x20040880) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:34 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e0350000d7a5f30f09020066b895008ee82626205bf30f098503f800443c0f2096c00f0000000f22c0b949090000f3e1000fae44ee08", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000080)={0x35b18191, 0x3f}) syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000240)) 13:52:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3dd, &(0x7f0000000040)=[{0x0, 0x0, 0x1}, {0x6c}, {0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x4}, 0x8) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat(r6, &(0x7f0000000140)='./file0\x00', 0x40000, 0x80) r7 = gettid() rt_tgsigqueueinfo(0x0, r7, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x1ff}) ptrace(0x8, r7) r8 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r8, 0x894b, &(0x7f0000000100)) 13:52:34 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2a, 0x800000003, 0x8) socket$inet6(0xa, 0x3, 0x3a) dup(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:34 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4b8, 0x0, 0x0, 0x200, 0x300, 0x200, 0x3e8, 0x2e8, 0x2e8, 0x3e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x2c0, 0x300, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@dev={0xac, 0x14, 0x14, 0x37}, [0xff, 0xffffff00, 0xff, 0xff000000], @ipv6=@mcast2, [0xffffff00, 0xffffff00, 0xffffff00, 0xff], 0x4d5, 0x3501, 0x2e, 0x1, 0xd, 0xa}, {@ipv4=@rand_addr=0x64010102, [0xffffff00, 0x0, 0xffffffff, 0xff], @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [0x1000000fe, 0xffffffff, 0xff], 0x1004d4, 0x3506, 0x16, 0x1, 0x4, 0x195210879339e901}, {@ipv4=@private=0xa010102, [0xff, 0xffff00, 0xffffffff, 0xff000000], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0xffffff00, 0xffffffff, 0xffffffff, 0xffffff00], 0x4d2, 0x3506, 0x11, 0x1, 0x0, 0x5}, {@ipv6=@loopback, [0xffffffff, 0xffffffff, 0xff000000], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [0xffffff00, 0xffffff00, 0xff000000, 0xff000000], 0x4d4, 0x34ff, 0x1d, 0x0, 0xe, 0xe}], 0x5, 0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xffffffff], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) 13:52:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f00000001c0)=0x205, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) open(0x0, 0x80, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x4) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xcd398530) 13:52:34 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r2, r1) fallocate(r0, 0x10, 0x0, 0x8000) 13:52:35 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x109800, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1, 0x4}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x188, 0x0, 0x200, 0x188, 0x200, 0x270, 0x2e8, 0x2e8, 0x270, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [0x0, 0xff], [0x0, 0x0, 0xff], 'veth1_to_bond\x00', 'geneve1\x00', {}, {}, 0x3a}, 0x0, 0x148, 0x188, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty, [0xff, 0x0, 0xffffffff, 0xff], 0x4e24, 0x67, 0x5, 0x4e22, 0x1, 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x5, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'caif0\x00', {}, {}, 0x3a, 0x0, 0x0, 0x4}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r9) 13:52:35 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:35 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x20200, 0x0) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) ioctl$MON_IOCH_MFLUSH(r1, 0x9208, 0xa7f5) 13:52:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@dev, 0x0, 0x4, 0x0, 0xe5, 0xfffffffc, 0xffffffff}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r1) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e20, @rand_addr=0x64010102}}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r2, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000100)=0x30) write(r0, 0x0, 0x0) 13:52:36 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x11, 0x800000003, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x880000, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000100)={0x8, 0x10000, 0x4, 0x3e, 0x20, 0x4, 0x6}) socket$inet6(0xa, 0x3, 0x3a) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x2001, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa000295c) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xa000295c) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x82001, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, r6, 0x1d}, 0x10) 13:52:36 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r1, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000076280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="680000002800310f00"/20, @ANYRES32=r7, @ANYBLOB="040000000000ffff000000000b0001006367726f75700000380002003400010030000000090001006d706c73000000000400028004"], 0x68}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x8}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x41}, 0x400c800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES16, @ANYRESOCT], 0x38}, 0x1, 0x0, 0x0, 0x44040}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x2c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@TCA_RATE={0x6, 0x5, {0xff, 0x4}}]}, 0x2c}}, 0x40c0) r8 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 364.932249][T10942] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 364.989603][T10950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 365.038001][T10942] HTB: quantum of class FFFF0004 is big. Consider r2q change. [ 365.057272][T10942] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 365.104081][T10950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 365.134588][T10942] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 13:52:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1528}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0f84"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(r5, 0x5385, &(0x7f0000000180)={0x36, ""/54}) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r4, 0x0, &(0x7f0000000100)={{r6, r7+10000000}, {0x77359400}}, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:52:37 executing program 1: mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x1f) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000140)={0x6, 0x5, 0x8, 0x2, 0x9}) r1 = dup(r0) r2 = semget$private(0x0, 0x2, 0x200) semctl$SEM_STAT_ANY(r2, 0x4, 0x14, &(0x7f0000000600)=""/234) semop(r2, &(0x7f0000000000), 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x10100, 0x8c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) r4 = semget$private(0x0, 0x3, 0x200) semctl$SEM_STAT_ANY(r4, 0x4, 0x14, &(0x7f0000000600)=""/234) semop(r4, &(0x7f0000000000)=[{0x4, 0xfff, 0x2000}, {0x0, 0x8, 0x400}, {0x1, 0x101, 0x800}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "be6e9c5e6603a343", "97f071d2a0fc26b09dd71798ad753a37", "18b772f7"}, 0x28) 13:52:37 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_SWAP(r5, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, 0x6, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40010}, 0x8000) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x120, 0x120, 0x0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x9, 0x0, 0x2}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x5, 0x5, 0x1, 0x1, 0x6, 0x1], 0x6, 0x3}, {0x0, [0x4, 0x4, 0x0, 0x1, 0x1, 0x4], 0x1, 0x6}}}}, {{@ip={@multicast2, @private=0xa010102, 0xff, 0x0, 'veth1_to_bond\x00', 'wg1\x00', {}, {0xff}, 0xff, 0x2}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x1, 0x7, 0x1, 0x0, 0x2, 0x5], 0x6, 0x5}, {0x3, [0x2, 0x1, 0x6, 0x2, 0x7, 0x1], 0x4, 0x2}}}}, {{@ip={@remote, @multicast1, 0xffffffff, 0xffffff00, 'tunl0\x00', 'netdevsim0\x00', {0xff}, {}, 0x88, 0x0, 0x39}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="58132676c103", 0x1000, 0xc, [0x26, 0x20, 0x3c, 0x2f, 0x3e, 0x26, 0x37, 0x32, 0x28, 0x3b, 0x25, 0x37, 0x17, 0x33, 0x17, 0x3f], 0x1, 0x9, 0x7fff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 13:52:38 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x22, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x108000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000080)="c60627afa16308884d86156aaf16b51de574") ioctl$KDDELIO(r3, 0x4b35, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:38 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x1a8, 0x0, 0x200, 0x0, 0x200, 0x290, 0x2e8, 0x2e8, 0x290, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00', {}, {0xff}, 0x6c}, 0x0, 0x168, 0x1a8, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'veth0_to_bridge\x00', {0xff}, 'macvtap0\x00', {0xff}, 0x8, 0x1a}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x1f, 0x0}, [], [0x0, 0x0, 0x0, 0xff], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7, {0x9}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 13:52:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) r2 = semget$private(0x0, 0x8, 0x0) semtimedop(r2, &(0x7f0000000000)=[{0x0, 0x200}], 0x1, 0x0) semop(r2, &(0x7f00000000c0)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SOUND_MIXER_WRITE_VOLUME(r4, 0xc0044d05, &(0x7f0000000100)=0x4e) 13:52:38 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) r3 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:38 executing program 3: clone(0x1001800, &(0x7f0000000040)="1463e79e4e44dadbe96c81ca3844d5c125c12a794915be374ce72445562ddfefeb41c5eb81c4255eb26c49be101f1a774fc7e87d397abccda04812db6c8102c26652f40391bc5b8016", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="54168ea98d489c1a86a4511c4f125bb63d6a817be620f3ba13fe7c15b6d3f6e1226a3cc98ad8971b1b0faccdcff0ae15c0e0f748bc02a0581d4a34285a") r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000200)) 13:52:38 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:39 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x8000) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:39 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x1ff}) sched_setscheduler(r1, 0x5, &(0x7f0000000180)=0x7ff) close(r0) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x37a0a19ffc621878}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@empty, 0x0, 0x4, 0x2}}, 0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$CAN_RAW_RECV_OWN_MSGS(r5, 0x65, 0x4, &(0x7f00000000c0), 0x4) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_S_CTRL(r7, 0xc008561c, &(0x7f0000000080)={0xffff, 0xffffffff}) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r8, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) 13:52:39 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$inet_sctp(r3, &(0x7f00000003c0)={&(0x7f0000000000)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="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", 0xfe}, {&(0x7f0000000140)="bffa72c7b77fe6dcb637f7ad36729d9e34ba331d65e18b82ef5de9b0de7036026850bd65d78d33095456e87b5b92d97f8150cc384f97e153ee47f979d6c3913fc46623135a0424c0a570ec565224481b9dc28f08f22d2a36e8cbf402f1d0f893efcd0f5fa6052710d1293bf16ebc4ccd16d4764f5c8fd1f6675820fb6fe796106ed9a07af27fbf0a837d2194b0568cde", 0x90}, {&(0x7f0000000200)="c08fe7fae89224362fea9c7caa564c158f78390e191ca35f3c1794f6cc20d0c848f9811daf4783e89d62124ae57734a282a85a72fd0d170a2b687e7eab450d4f48c18a3385e60377b556a99a7c70cc8d87fab5559708fbe6ff1b70c9291f72cc4918e985352e4c2d5286c149085d8b1731c4eecfc9170f", 0x77}, {&(0x7f0000000280)="5d6f012af050793d07270186347f9a42339428a7c138bdeb4fbbc4df463dff926c27c5e5916971efdf7d25a8fabd5045c7e0fe82a4857eea6ce0218613aeb4748942545551ed08f93d52c74b07a66b6c514f314aa81d2b8e190ff1321af7adb8f3bc7f7d0ca4bfd2b6e30ca78cf0d5deff650fef87149c6cbfe678bfdde2686bab672b29cab6d06ed88a6553cf2f7c05dc1e1595c820293560854dc3492dce4807031f9db7e2c098257781e80e4d2d96803a99cbd1f97d9b2434a5aa48148fb585d05a306006ab230cfc2c37dbc78f613ef68bbc4b064c719d686d2dab2d5131e43b32702867571075a9ca0d33de731fa8b38be1ed", 0xf5}], 0x4, 0x0, 0x0, 0x4040044}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_PIT(r7, 0xc048ae65, &(0x7f0000000480)) r8 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) syz_genetlink_get_family_id$gtp(&(0x7f0000000400)='gtp\x00') 13:52:39 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mlock(&(0x7f0000a60000/0x4000)=nil, 0x4000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000080)={0x8001, 0x6, 0x3, 0x100, 0x7}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = getpid() sendmmsg$unix(r6, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r7}}}], 0x20}], 0x198, 0x0) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r8, 0x40184150, &(0x7f0000000100)={0x0, &(0x7f0000000080)}) fadvise64(r1, 0x0, 0x0, 0x4) 13:52:39 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCPNENABLEPIPE(r4, 0x89ed, 0x0) 13:52:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgid(0xffffffffffffffff) r3 = getpid() r4 = gettid() rt_tgsigqueueinfo(r3, r4, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x1ff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r5) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x1778, 0x3c, 0x10, 0x70bd26, 0x25dfdbfe, {0x4}, [@typed={0xc3, 0x83, 0x0, 0x0, @binary="52e6d71a5082e373c0b388c89497d7cacfc9ca589287ed72f19dec2a54d25833eba711b261c4ef1a48c9d7252097b843dbf4fd97e93ad7f5cbd24a733f74c9f7dbb1fb32f57e933432508667ae96eaac301b11f027f0748747372b418e8145060926624a3a1ac2a79638271028bb47adde4f7dd8b7a9da61b624649f0f01680002c8f88e663a6b866fd48eb47f1487a8886dbfabecde76516a2dc82bc8156c1a07c8eb93af0b8fd91c08e9e1a70e0f38538d6e762e297f1ace93f1adedc33d"}, @typed={0x7, 0x1f, 0x0, 0x0, @str='%-\x00'}, @nested={0x22b, 0x70, 0x0, 0x1, [@typed={0x8, 0x65, 0x0, 0x0, @pid=r2}, @typed={0x8, 0x3e, 0x0, 0x0, @pid=r4}, @typed={0x92, 0x77, 0x0, 0x0, @binary="b4d9e45742ed83de9680b730e03c9405d4f803f0283cdcb936fbbbd53d071a1c50cf9e0200590453969ed43edae8b0981b0bb2d9941831b0e2934a025e30e0681240f2f7718b8558104eda510417e822e9e54367c0901a197ad93840cb956eb6259c1cee9a219dd879a2e71d4801937f680072174e571caa353416b765881f5b06ee532369891eb46d045d0794df"}, @generic="a2d0", @typed={0x2f, 0x8b, 0x0, 0x0, @binary="934a805aa72a6dd2bfc6f25e87f87f976b860f7f8f523c283894b028bf49fa9b2a9136ae38150fd105ee8b"}, @generic="5058bc50d2c7f2d3350a8cac188536e01ec47d45a2bde7a0b0b53b833b58e18ee9d70276c811a1647c2dd59d22f7d75c31546e064c8d9dbe8e115446350280248970feffb8ec48ba0d741ba602e8b47ca2c36a52827630c813324d58d640d6ea9ad161b20a6700b113e19f074f1d00b872e3a874fa7e103de02f4e6c680399af0a3a2036df6081c49cd778277ad5522f20d22be8e793831368431963", @generic="1e46da661b555659fc58ceab4d4d48d3a91ae5b263a7ddc9947b48ece2b60cb4abe08d5def5bd47608b65f6c92fc4845ec63258e8253358f74040f33efd599b1da628a39547b82a0b3b063a7c5ac8e57f0dfeb57007e59321a587132d08add8577664147d3a70d80c77fb0a106b02366cad4b03120f13c3b5d7a952dba4cb5ee18ece270e843eb3c0d52a550d74b1fc73aed1c4669da30bf8cee8d61969207fa4aed9ea9229e5fd93e02992ad3c145ae90980437b9"]}, @generic="a2a32d2c6824032c446c8da85c2bec1b36fb766ef68170e8af4132f0a3633bee", @nested={0x91, 0x1d, 0x0, 0x1, [@generic="778f6c", @generic="4c5bdc9c8d19b7b69791610131dd4d1f7ec67b6bfc8b61e4a268c11b835f6a339b14b5774a2dfcb92a9533e40867c759002167c24b9595f7f2e027c55cb1fe23a804253766", @generic="35267b1f9f81567840af057d7e3f095c8c755b0a73c6588cf2874cfc0062b3f7639fe8b543e210c61fa6a647fc958d35941197a378cd39bfdd01ef0184", @typed={0x8, 0x57, 0x0, 0x0, @fd=r5}]}, @generic="c48976a1d55875457eec2a8db7b65557c34f789b08e5dde6f21b727972a7d86e1381d2419d463b96a36b29f062388ff693ff40f6d78b3413b3bd7934b86e760498e0fc56e5cdc4c4ecdc9f1068fd7a5a01c12d58ec", @nested={0x19b, 0x55, 0x0, 0x1, [@typed={0xed, 0x6f, 0x0, 0x0, @binary="714fd29c715b2088c02d1c23168d8f9fa35c44c3dbe5387780567a505ac87ef9a502379e69b57f1c3f02ff87913d85adedcdf8eee27b37480ee2c80e35269c8f25a73850c75080cf0089de7bae2ac0a234c0593ee7e2fa8a63400413ec16e1158892ceda96e4128993629a1ac99218deebe59e1e44b253cd494b6c869c6883e7803ff8b499d276759e5afa3f517ee2d02420444ddfd317a9ba85bdaf64fbd5bf28b75d40d6743ca8a2497dcbf039a074ece2a5c17e68333678427bcdc77346a85f2a9347a85ec0be16b9c8639d7ae9eadb793186d2f52e2d2e0c4f575a43ec30689ad3f79a0595b682"}, @generic="8ec3ace56472c93827a09ddb670b43231ff79d7924b21f82c9c5c9a19efaf196a1642c2b58267abd46f104c2994f7be371252f6ac5a8ddadf489af92d7835ee6e22556ff8f4a66c4b3f2f5f03836990be135cf1461cd3887bfa70a74a0f0c95464dc1d42f2382ec932f4e99a209bc0b22f57eb5e6418ea6d0085f49154b826cf374e3cb45c6d183950d6b22344e6083b80f4127026b8e6bec92fc11e42c288faa3d6c8d245eba2"]}, @generic="ffc6e64d66331eb40d0a43d178fdb1c62fad4cad750177faf1f366a570c02407467edbbf0ae776bd208cf10c2c400fe331fd0549d05e6a10193dff7f90066b6ed592960817cbf8999155b378e1d8b2286735e899f9626c29bc247c368bda4ef0f76151354679023c28c142d430857ac25a26b69c929e75e83833f2c3660c053741651b86039dbc22ec26bab3", @typed={0x97, 0x40, 0x0, 0x0, @binary="a56e5e89da04d9567357c45ffef74b23d059900c941da09246ce34b3bba20f25a759a96f81947fe781502b94b2c6b4aebab44d59b78a5f110cb1ae2b60568b9baf394a5062ee560044ec1c371f753985da1e11ec357952d639b5816cb6284ded0052a1ef2fccacf7cf53685e18204a0e189a956c72ac0c9dee31b6c0691a0ec07206960895a6117c109ddd10c3d43f43dc0edf"}, @nested={0x109e, 0x83, 0x0, 0x1, [@generic="3a5898c6ab4bb4e48589c81304e38fb39ed98b45bdedb762bb285b18d86da9fe6efe9e8817243cf4105156a2439df8cd1e7f09a63e2a97d53e17eb3b80a55bf8ba16ab534236a0ce15c725e61d46f8f2097c2f70a2b22b50f7", @generic="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", @typed={0x4, 0x8}, @generic="797e26bb172987a0b689e4e3acc5b96c92e8aea2069b73b0998f6562077743d074abff299ccf3f7fdf0962bf7549225d3be68340e6", @typed={0x8, 0x41, 0x0, 0x0, @u32=0x2}]}]}, 0x1778}, 0x1, 0x0, 0x0, 0x24000010}, 0x20000000) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="7000000010000104000000008000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030490280050021000400000005000008f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYRES16], 0x70}}, 0x20040080) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:52:40 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r3) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000080)={0xa10000, 0x0, 0x7, r3, 0x0, &(0x7f0000000000)={0x980924, 0x6, [], @value64=0xfffffffffffffbff}}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8143, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x9) sendto$inet(r0, &(0x7f00000001c0)="0c288a927f1b50c25e2bc4637ffa7864ac5cf65ac618ded8974895abeaf4b4834ff922b3f1a03059bcecc7a95425a3a17e758044ab0900f7ae55d88fecf95d1a7511bf746bec66ba861bc0296d156699a72135bcabe10f34022433d3", 0xfe6a, 0x20044050, 0x0, 0xd) 13:52:40 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r4, 0x80045300, &(0x7f0000000000)) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:52:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x8, {{0x2, 0x4e23, @local}}, 0x1, 0x4, [{{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e24, @rand_addr=0x64010102}}]}, 0x290) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000002c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) r1 = getpid() ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)=r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f00000003c0)) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3ff}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x94}, 0x4008054) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x8200, 0x0) recvfrom(r3, &(0x7f0000000700)=""/69, 0x45, 0x2, 0x0, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcsa\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f00000007c0)={0xfff, @random="345a3f2f750f"}) pipe2(&(0x7f0000000800)={0xffffffffffffffff}, 0x84000) ioctl$VIDIOC_S_EDID(r5, 0xc0285629, &(0x7f0000000880)={0x0, 0x7ff, 0x80, [], &(0x7f0000000840)=0x99}) time(&(0x7f00000008c0)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000900)={[0xef, 0x3, 0x0, 0x2, 0x2, 0x3ff, 0xa1a, 0x3, 0x3, 0x9, 0x9, 0x92, 0x2, 0x401, 0x100000001, 0xfffffffffffffff7], 0x0, 0x11}) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000a40)={0x9, &(0x7f00000009c0)=[{0x4, 0x1, 0x5, 0x9}, {0x2, 0x4, 0x1, 0x6}, {0x1, 0x7f, 0x20, 0x4}, {0xbe50, 0x8, 0x9, 0x1}, {0x1000, 0x40, 0x9, 0x9f0}, {0x7ff, 0x5, 0x20, 0x80000001}, {0x2ab7, 0x7, 0x80, 0xee47}, {0x4, 0xfb, 0xf5, 0x1}, {0x1f, 0x7, 0x72, 0x1}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x900) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40)={0x0, 0x0, 0x0}, &(0x7f0000000b80)=0xc) fchown(r6, r7, r8) 13:52:40 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f00000002c0)=""/91, 0x5b, 0x5, &(0x7f00000000c0)={0x77359400}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r1, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="680000002800310f00"/20, @ANYRES32=r1, @ANYBLOB="040000000000ffff000000000b0001006367726f75700000380002003400010030000000090001006d706c73000000000400028004"], 0x68}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x8}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', r1}) socket$inet6(0xa, 0x3, 0x3a) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x1) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) write$capi20_data(r5, &(0x7f0000000d00)={{0x10, 0x4, 0x86, 0x80, 0xff60, 0x1c1}, 0x1000, "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"}, 0x1012) 13:52:40 executing program 3: socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x4004810) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4800, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x24514099, 0x4000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0xa04, 0x9, 0x0, 0x0, 0x0, 0x8, 0x400}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x800, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) set_thread_area(&(0x7f0000000100)={0x8, 0x20000000, 0x400, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1}) [ 368.833506][ C0] sd 0:0:1:0: [sg0] tag#1607 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 368.844319][ C0] sd 0:0:1:0: [sg0] tag#1607 CDB: Verify(10) [ 368.850710][ C0] sd 0:0:1:0: [sg0] tag#1607 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 368.860547][ C0] sd 0:0:1:0: [sg0] tag#1607 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.870393][ C0] sd 0:0:1:0: [sg0] tag#1607 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.880223][ C0] sd 0:0:1:0: [sg0] tag#1607 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.890045][ C0] sd 0:0:1:0: [sg0] tag#1607 CDB[40]: 2f 64 65 76 2f 76 67 61 5f 61 72 62 69 74 65 72 [ 368.899883][ C0] sd 0:0:1:0: [sg0] tag#1607 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.909715][ C0] sd 0:0:1:0: [sg0] tag#1607 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.919546][ C0] sd 0:0:1:0: [sg0] tag#1607 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.930344][ C0] sd 0:0:1:0: [sg0] tag#1607 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.940178][ C0] sd 0:0:1:0: [sg0] tag#1607 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.950024][ C0] sd 0:0:1:0: [sg0] tag#1607 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.959853][ C0] sd 0:0:1:0: [sg0] tag#1607 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 368.969645][ C0] sd 0:0:1:0: [sg0] tag#1607 CDB[c0]: 00 00 00 00 00 00 00 00 [ 369.151174][T11074] IPVS: ftp: loaded support on port[0] = 21 [ 369.562040][ C0] sd 0:0:1:0: [sg0] tag#1608 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 369.572664][ C0] sd 0:0:1:0: [sg0] tag#1608 CDB: Verify(10) [ 369.578972][ C0] sd 0:0:1:0: [sg0] tag#1608 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 369.588899][ C0] sd 0:0:1:0: [sg0] tag#1608 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.598708][ C0] sd 0:0:1:0: [sg0] tag#1608 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.608542][ C0] sd 0:0:1:0: [sg0] tag#1608 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.618364][ C0] sd 0:0:1:0: [sg0] tag#1608 CDB[40]: 2f 64 65 76 2f 76 67 61 5f 61 72 62 69 74 65 72 [ 369.628190][ C0] sd 0:0:1:0: [sg0] tag#1608 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.638009][ C0] sd 0:0:1:0: [sg0] tag#1608 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.647820][ C0] sd 0:0:1:0: [sg0] tag#1608 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.657646][ C0] sd 0:0:1:0: [sg0] tag#1608 CDB[80]: 2f 64 65 76 2f 6b 76 6d 00 00 00 00 00 00 00 00 [ 369.667385][ C0] sd 0:0:1:0: [sg0] tag#1608 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.677205][ C0] sd 0:0:1:0: [sg0] tag#1608 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.686999][ C0] sd 0:0:1:0: [sg0] tag#1608 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 369.696814][ C0] sd 0:0:1:0: [sg0] tag#1608 CDB[c0]: 2f 64 65 76 2f 7a 65 72 [ 369.791266][T11075] IPVS: ftp: loaded support on port[0] = 21 [ 370.100556][ T1667] tipc: TX() has been purged, node left! [ 370.591149][T11126] IPVS: ftp: loaded support on port[0] = 21 13:52:42 executing program 3: socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x4004810) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4800, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x24514099, 0x4000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0xa04, 0x9, 0x0, 0x0, 0x0, 0x8, 0x400}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x259) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x800, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) set_thread_area(&(0x7f0000000100)={0x8, 0x20000000, 0x400, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1}) [ 370.864961][ C1] sd 0:0:1:0: [sg0] tag#1609 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 370.875641][ C1] sd 0:0:1:0: [sg0] tag#1609 CDB: Verify(10) [ 370.881974][ C1] sd 0:0:1:0: [sg0] tag#1609 CDB[00]: 2f 64 65 76 2f 73 67 23 00 00 00 00 00 00 00 00 [ 370.891791][ C1] sd 0:0:1:0: [sg0] tag#1609 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.901600][ C1] sd 0:0:1:0: [sg0] tag#1609 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.911407][ C1] sd 0:0:1:0: [sg0] tag#1609 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.921209][ C1] sd 0:0:1:0: [sg0] tag#1609 CDB[40]: 2f 64 65 76 2f 76 67 61 5f 61 72 62 69 74 65 72 [ 370.931021][ C1] sd 0:0:1:0: [sg0] tag#1609 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.940827][ C1] sd 0:0:1:0: [sg0] tag#1609 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.950635][ C1] sd 0:0:1:0: [sg0] tag#1609 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.960460][ C1] sd 0:0:1:0: [sg0] tag#1609 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.971211][ C1] sd 0:0:1:0: [sg0] tag#1609 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.981014][ C1] sd 0:0:1:0: [sg0] tag#1609 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.990820][ C1] sd 0:0:1:0: [sg0] tag#1609 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 371.000612][ C1] sd 0:0:1:0: [sg0] tag#1609 CDB[c0]: 00 00 00 00 00 00 00 00 [ 371.018314][T11151] IPVS: ftp: loaded support on port[0] = 21 [ 371.637835][T11126] chnl_net:caif_netlink_parms(): no params data found 13:52:43 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0xa) close(r4) socket(0x1, 0x6, 0x3) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="40010000100013070000000000000000e0000001fcffffff000000000000002dff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffff7f0000010000000032000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000100000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800160001"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 13:52:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x101200, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x101000, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa14601000000736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3cff07000061ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb6658758809383a7eb3fa551f27055083a5e770e2535658a454e6b1e33fc6b69830ef284192891ea72a354d12c95779fb1a987ae0cb3a6a1f5dfd3dd601d2ab83d9fe896d24ed01527665b126f2ea4c296747c5b8101af48cb6be744a02b60544f0308e1cc8f33b747525fe0cc8fb782d850709869ccaf283c9ebea88e2a63af055813322f059565c6ed7e69dcdb47cd12d90be7e00d07d25c53e88cac91f629386d3bcb974beaa5e21bf1bfb027b3c1c9c64cc3fe2a515c5de8e911baf8d4564624b90ff8c597b90cbbfdd703e317a3e21c2ef3112cb25837f8ff76dbe12af20c0e82fe4a927f84cfe4067e558c48cdb0c34955e45d50a95afe08d8f23c609eb22d7f92bbf45c02ad598c3e25b70681230be5f37db9613b1ba91e090076f71ed5f2cfc77684309044a49fbdd36ac103c8dd27c69e87acf85e6297a5ac10fddece5bee6e8fabbdb28d2b618fe118a36dacf70bb04ff3bc35943134db10972f3696dafbeed5f7450eae8fd22eefa7e99faf6648c254c27cd5a5d72c63effa142fe55944417e4e533d27e61249de316fd0030f3df2285e5273f081121cdfc362a863f3a8d3d9aa5a070d45cb6cc39a357a63c50ba1ad704f8470b101aa8c9d755c87e79fff4d67d2c2bf2f35f95c59bc5e6c8f50631b9f3b0c3cd52026c5fe2d1bb1797dccefb850d0c359dd36"], 0x14f) ftruncate(r1, 0x200004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 372.071896][T11126] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.079200][T11126] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.114497][ T32] audit: type=1800 audit(1593957163.882:5): pid=11281 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15738 res=0 [ 372.141895][T11126] device bridge_slave_0 entered promiscuous mode [ 372.198429][T11126] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.206086][T11126] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.215689][T11126] device bridge_slave_1 entered promiscuous mode [ 372.419620][T11126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 372.472965][T11126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 372.506480][ T32] audit: type=1800 audit(1593957164.272:6): pid=11281 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15749 res=0 [ 372.644757][T11126] team0: Port device team_slave_0 added [ 372.681343][T11126] team0: Port device team_slave_1 added [ 372.800173][T11126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 372.807791][T11126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.833921][T11126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 13:52:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x131580, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map=r1, r2, 0x4, 0x0, r4}, 0x14) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r7 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r10}, @IFLA_HSR_SLAVE2={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) [ 372.898542][T11126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 372.905588][T11126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.931740][T11126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 373.373297][T11126] device hsr_slave_0 entered promiscuous mode [ 373.430539][T11126] device hsr_slave_1 entered promiscuous mode [ 373.467421][T11126] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 373.475227][T11126] Cannot create hsr debugfs directory 13:52:45 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x20000040}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000001c0)={0xc86}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000280)={0x3, 0x1ff, 0x200, 0x5}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000380)}], 0x1) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x6, @dev={0xfe, 0x80, [], 0x43}, 0xff}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={0xffffffffffffffff, r2, 0xffff}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x608000, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) accept4$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 373.827812][ T1667] tipc: TX() has been purged, node left! 13:52:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x101000, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x3}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x3, r2, 0x1c, 0x0, @in6={0xa, 0x4e21, 0x0, @private2, 0x7}}}, 0xa0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="f85817e26999ff7f12840fba4f320416ed010a99dd1620364fdb783d7a0ca247dfeb754433c2c1277632a85adcc345bf1f34df77c8a4f322ddb404cc2c5f8dd0", @ANYRESOCT, @ANYRESHEX, @ANYRES32], 0x10132) fallocate(r3, 0x100000008, 0x0, 0x4000) [ 374.028106][ T1667] tipc: TX() has been purged, node left! [ 374.051308][T11126] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 374.110740][T11126] netdevsim netdevsim4 netdevsim1: renamed from eth1 13:52:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100766c616e000000003400028006000100030000000c0002000e0000000a0000001c0003800c00010001000000000000800c000100010000000000000008000500", @ANYRES32=r3, @ANYBLOB="08800a0099010f37e324542703ca38bdc2a5c4e6d18ed976fc28eabf86e4b43f61c8039edc09dff5f2751487a674e8b8fa1672578cc4dd33b7c4785c2c1422a85f1c6497f3bd94747ff0b8938225a7d6ad802da2c46b4ebf68854e9f6c4bdf5a3e3edfb97271c19ce759df8668ca11b26cf3413d30247b6bab061e531ed143e7bc64ebf5ebdd73e46479aae0c739ae7a79201795735657e0d8327946fc55916c75757b781cb74f26746b18d8f9c7d8f50fb90443392317ef5a520746", @ANYRES32=r3, @ANYBLOB], 0x74}}, 0x90) [ 374.200065][T11126] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 374.292338][T11126] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 374.368370][T11390] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 374.533865][T11390] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:52:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r2, &(0x7f0000007040)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000480)=[{&(0x7f0000000100)=""/108, 0x6c}, {&(0x7f0000000180)=""/164, 0xa4}, {&(0x7f0000000340)=""/205, 0xcd}, {&(0x7f0000000080)=""/43, 0x2b}, {&(0x7f0000000240)=""/140, 0x8c}, {&(0x7f0000000440)=""/24, 0x18}], 0x6, &(0x7f0000000500)=""/142, 0x8e}, 0x9}, {{&(0x7f00000005c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000640)=""/252, 0xfc}, {&(0x7f0000000740)=""/108, 0x6c}], 0x2, &(0x7f0000000800)=""/22, 0x16}, 0x5e8}, {{&(0x7f0000000840)=@phonet, 0x80, &(0x7f0000001cc0)=[{&(0x7f00000008c0)=""/54, 0x36}, {&(0x7f0000000900)=""/202, 0xca}, {&(0x7f0000000a00)=""/174, 0xae}, {&(0x7f0000000ac0)=""/24, 0x18}, {&(0x7f0000000b00)=""/72, 0x48}, {&(0x7f0000000b80)=""/174, 0xae}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)=""/20, 0x14}, {&(0x7f0000000cc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001d80)=""/250, 0xfa}, 0x2}, {{&(0x7f0000001e80)=@can, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001f00)=""/27, 0x1b}], 0x1, &(0x7f0000001f80)=""/33, 0x21}, 0x96}], 0x4, 0x1, 0x0) accept4$alg(r4, 0x0, 0x0, 0x800) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0907000000000008000005"], 0x14}}, 0x0) [ 374.877798][T11126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.907923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 374.918183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.945304][T11126] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.974709][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 374.985215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.994548][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.001976][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.086459][T11126] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 375.098299][T11126] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 375.119698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 375.129124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 375.139367][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 375.148807][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.156010][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.165114][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 375.175929][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 375.186885][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 375.197200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.207560][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 375.218041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.228301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.237999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.248436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.258258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.357975][T11126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.572350][T11126] device veth0_vlan entered promiscuous mode [ 375.618414][T11126] device veth1_vlan entered promiscuous mode [ 375.669749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 375.679544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 375.689252][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 375.697143][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 375.704830][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 375.714979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 375.724911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 375.734493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 375.744954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 375.754356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 13:52:47 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_FD_FRAMES(r4, 0x65, 0x5, &(0x7f0000000040), 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="40010000100013070000000000000000e0000001fcffffff000000000000002dff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffff7f0000010000000032000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000100000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800160001"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 375.859564][T11126] device veth0_macvtap entered promiscuous mode [ 375.949041][T11126] device veth1_macvtap entered promiscuous mode [ 375.967417][T11407] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 376.039758][T11126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.050756][T11126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.060828][T11126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.071415][T11126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.081428][T11126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.092050][T11126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.102077][T11126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.112697][T11126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.126522][T11126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 376.137082][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 376.146119][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 376.156016][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 376.165981][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 376.175996][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 376.185399][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 376.195397][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 376.279985][ T3379] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 376.329672][T11126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.340261][T11126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.350338][T11126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.361073][T11126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.371156][T11126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.381797][T11126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.392580][T11126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.403211][T11126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.417228][T11126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 376.425467][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 376.436327][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:52:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000340)={0xa, 0x4e21, 0xb914, @private0={0xfc, 0x0, [], 0x1}, 0x3091}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x13) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000d1ffff270012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050079000040c50f6ccd1fd3e1", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x7c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xa}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4c, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_gact={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc}]}]}]}}]}, 0x7c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) [ 376.765163][T11421] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 13:52:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r2, &(0x7f0000000040)="119a9c90e6664511e83f56370f53a3ca4688d45086ea7542200abc5210a1ff9c56cc2e64a4c0b15b5f353328efb52fed65ac30cb9ea044b36e599a06b9fe268b15168289e84af95aed50f480f6aa547bd00b964d1b7ab5abb2402a3bdbef25b6cbedf63f42beffc9cc4b4aff8650a4fb5b92738d9cfde032c10c7a93d14744f8bd724c7f0d0b4b622e02d464ebda9e7ddc4360d06cd43b146c2c63774b59f614df78f7b002f8a071b438049cb90e4e561b2d3bcfb98731ac9647afc013a0ad8ddebd4bd69f29ff2de6fb3c234d0b7fa11e6b84783b76bc088ac7543827cdeab5ff913fde79", &(0x7f00000002c0)=""/157}, 0x20) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f0000000280)='O', 0x57e}], 0x63, 0x0, 0xfffffffffffffe96}}], 0x4000000000003bd, 0x0) 13:52:49 executing program 3: socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xff000000, 0x25}, [@ldst={0x4, 0x3}], {0x95, 0x0, 0x18}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x10, 0x2, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$kcm(0x29, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000)=r5, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000080)) 13:52:49 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r3, 0x610, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = dup(r4) r6 = socket(0x1e, 0x1, 0x1) r7 = socket(0xa, 0x1, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r7, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r9}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000040)={r9, 0x5}, &(0x7f0000000080)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0x3c, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x36a, 0x8}}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@private=0xa010101, @in6=@mcast2, 0x4e23, 0x4, 0x4e22, 0x8, 0x2, 0x80, 0xa0, 0x5e}, {0x9, 0x2, 0x1ff, 0xffff, 0x1, 0x7, 0x4, 0xa7ce}, {0x3, 0x2, 0x6, 0x101}, 0x9, 0x6e6bba, 0x2, 0x0, 0x3}, {{@in=@rand_addr=0x64010100, 0x4d5, 0x33}, 0xa, @in=@loopback, 0x3506, 0x4, 0x2, 0x0, 0x5, 0x7, 0x4}}, 0xe8) sendfile(r0, r5, 0x0, 0x80006) 13:52:49 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2800, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000380)=""/4096) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xa000295c) dup3(r1, r1, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)) 13:52:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r5}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r5, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}}, 0x81, 0x59ab}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={r6, 0x69, "fbf6d21e51760fda271157ad7fd9fe7b373a7d1b16135f0a13895eaeb64fcf543d1c473ce41ca0b4fcb023d85eace054a6c8c5847f59d292b3edf826eee9799a2e6d6d79b57dc339e51a13e83c3b14ed3e21c211080f3b1913cb83451fb90236a6993abc8c99717d4c"}, &(0x7f0000000240)=0x71) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x88, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x88}}, 0x0) 13:52:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x5865, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='|\x00\x00\x00$\x00\a/\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c00020008000500000000000800050000000000380003001000000000000000007775d02500000000806dd6e6f8a5ca0a2a5b308ab1c100000866f4df2c4a8595e2c6f9f8f1e400e3d4669847531b6b3cccb67276a1bf12fb84690b3194599b5e17c292036beb5b10f2066fe775db103f9237f21b7e012bbdb2612e943c47c04920b2a7b4d0655339bee39820ec862215af0a64b53fb5b4d76d78f082d80048471f3a0f62f59f1acee55c3c312948305f0ba29d0e7b7bc8bb9e32a5b877d3272936abad65464a23ead82b4bd0162f33a8824096da7be3bb3039e482e44dba50486519ac3885da582893a98aeac2d52dc92a23a48780e619fed59b"], 0x7c}}, 0x0) socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000ec0)=[{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000300)="70a000f8ce5c09f03e06b16b5fd0a92ec110841d09c17c15b7a3cbc9d8f0e6972170da80b4aba2eaa9a6fcc7dd0c241885da364bfa9b49de", 0x38}, {&(0x7f00000003c0)="4b73fafc001efef4fa489f7db6fe78e35c7fe4096da729c6fe89ad646438c1e0834cc8cf06064ec505cd15411d1c770930c10aece7f7359b2db209c172ffbcc9196b398b8a8cba9ef8a7e96b19eb6747e09d2518266917d0f5d04b2ac8d170d1303c5c8b6f60fc5198a191c7deb7cac710db5d8eb032d50a366e10528122ad1c372cb3e3bd6bd1d68e18fb371a1becc348e96ffa33cd25ed4475ee2e591a86020e265ab5e59d88c1b3b975138dfe7ac689d69e4f79159db6a1679d5d5adf4ba8e466ee4f485724d7b8cb6eb9395e072646e8acc43ab836b2c6560fd40368acb536708472cd", 0xe5}, {&(0x7f0000000640)="f8b8ba52daf7ac6f1a94dfc4f4f9fcf12a6edd569abae23fcf43a0e7ab1a889b0a67a0a52ed9190cc20aefd23ba0cc8b4175e968a6a7e0fe599e26542828343c525a31eda8a67ec0542f08c959abe3676b9d4ed1f4569731aeb27396c436363732c684c64618940a422322be20e1b7ec13009a562485c10701e3deda97b5efcae0891d9ba27861b17f2393f1fb3b79e52425d59d4a44fbf461f654bcde84709af7243a4151a1462257a238c86364fe6ee6e39a548e209b4c3c95abe4104704fdc13ef4281ce69fce2b522f4d2c", 0xcd}, {&(0x7f00000004c0)="35d5b2b0884fd648cdafd7afb67b936c62c1e8e55e3dab17a904cf6a7be60113ae8d521fb9130a99dc6158b3a010546362", 0x31}, {&(0x7f0000000740)="4110cb9ddff62d908505de79f64f2db7c2b7a9fc9410bc8f867a79dcf2f2ec33f0e965f5c3160dacae300ed416187ea5af409cd3e4f7172743dca1c55a9e7edaa7ac594b5d2947541539ac524614d747a44b7247994416a0ebc986641c173f387a9a535f0ebbd78b1b9e6d8132cd10636f95fde07e3d2022dd1fd5b234b27d50559c691d86e6ec4b82c17ced538dee82d36358e4fd47f299f74a007fb33a66f2b9c14e2bb56ce23cb3", 0xa9}, {&(0x7f0000000800)="4d01e5ad410d6a608e912ec2541e02f616d04eb340f5687bea62add14e2718face0d69bcfa8cb7d00a88dd9ead294c0dd2c69c91685316e7242b3e87e28b86cadb72136a070b5ae3445de78cd54dbd8f2ca9c46c3ba5d753824c5c8c81c5fe99d950e0cdc4c712d9c43aab122e0ec692326b63bab53c7e33d2335f35a424311b448f5046133c914a5cb2655504d207c6a084d1b704b767e3bc90bb51e079", 0x9e}], 0x6, &(0x7f0000000940)=[@assoc={0x18, 0x117, 0x4, 0x9}, @assoc={0x18, 0x117, 0x4, 0xffffffff}, @iv={0xc0, 0x117, 0x2, 0xa5, "0b0066b13f51bb8cdc78090a99e7bbb0d2f96ddaf35dd923a3aea282a6a33a77e9d2723e3c89a2bfea6e105cc2a9aa17271e1a24f8359bc2bbad3b1573b6fdcf48857a96285224ac1406104b45dab26c1c020b5a4951f3fcde2902a672e94b5264d2c72cc5d518ad84b04f4fa30c0a16f7b027733801fd6a5ec83c44873df1f884eca90b345b3e36f39d79d9da270f7133a863e6d5644777dd78e71c0c52267def15b3650b"}, @assoc={0x18, 0x117, 0x4, 0x1000}, @assoc={0x18, 0x117, 0x4, 0x6}], 0x120, 0x4040}, {0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000a80)="c0d8cd79fdb363963e2cf387d80ea33ffb67e51ceb0a8c854ce3aae216b1389093dc2c74ae84be543b4e2b1ce13c05e6b653f3a38bcb0f50444515445c6235ddf11a8f13b4920df14286e973211a0fc8fef538b82869e84d4f9d98078f8513c4ada2bf2d5ec459539d39b05b51b2b478508f6778227fd95d87b702965338646e05b5a6f8c1d05181f8eb0302504e200944e31fcc1fe29a99bdf02ba6fb15cb3ece835c3a85f59db002b8b6b51d45df6b7d20743637c1c3b597eaa4d22d6e79bf3fc875", 0xc3}, {&(0x7f0000000500)="a11f84514b13be05042b4585726e7c", 0xf}], 0x2, &(0x7f0000000b80)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8000}, @assoc={0x18, 0x117, 0x4, 0x81}, @assoc={0x18, 0x117, 0x4, 0xffff}, @assoc={0x18, 0x117, 0x4, 0xcf63}, @assoc={0x18, 0x117, 0x4, 0x3}], 0xa8, 0x40}, {0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000c40)="91ce418a73896a34a0c70a9235025bb112c20477853f2074a9772132c4a237036b05f0977cbadea1989836b8f22ef9951360185fdf30a262d390a2a2c62161cfb642fb5cd77ca5e7b57c31fca130e0a1fb6a58f36e65e71c2082fcceacb4b62f083cf305409b56a3af4f9f066023ba7b19d4611f7cd9e7bd1917735477cdc7cc", 0x80}, {&(0x7f0000000cc0)="283b1532e13cda8719329f56c514454ad00b719d277536fa363fe3d07b11c7f0372ee2cfc054b15a", 0x28}, {&(0x7f0000000d00)="7f56555092b272c16482a005fa0195d61990e65ee299fab2aa63db318c60877503d374ca000996cf943954428e317c4bd547c3c6b6f4e56e9c216f26e66627847b7f5547470188ca8c22336d9303e287740ac1829c35b340455fb1a3b2da87bc86e4057d774dbfcfc8a1283e40e36c5c12cce4ba26eb4ce9869851215e3d3f17c9b5f281b956a2cae8902715be82a9c6e99e08da5e6aedb622b74a01c10f764ce521a784bbf8103b12e314a9040a0a4570dc09e18744fefaea34ffcb641380e544", 0xc1}, {&(0x7f0000000e00)="b1a189feef91f2db6b8042650a70cf0c78ecea8b2a2b022f5ccfb6acaab9e61981ddba49067467264da933416854ba4dfd7339f4bf", 0x35}], 0x4, &(0x7f0000000e80)=[@assoc={0x18, 0x117, 0x4, 0xffffffc1}, @assoc={0x18, 0x117, 0x4, 0xb5a}], 0x30, 0x4004}], 0x3, 0x20008811) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x34102, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="680000002800310f00"/20, @ANYRES32=r8, @ANYBLOB="040000000000ffff000000000b0001006367726f75700000380002003400010030000000090001006d706c73000000000400028004"], 0x68}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="680000002800310f000000000000001000000000", @ANYRES32=r8, @ANYBLOB="080000000000ffff000000000b0001006367726f757000003800020034000100300000000b00010073696d706c65000004000280040006000c00070000000000000000000c0008000000000000000000"], 0x68}}, 0x0) bind$can_raw(r2, &(0x7f00000002c0)={0x1d, r8}, 0x10) 13:52:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c800000010001fff020000001ff08843e3ffff80", @ANYRES32=r1, @ANYBLOB="db00e7a7a9e25564f700000000000000009c0012001000010069703665727370616e000000880002001400060000000000000000000000ffffe0000002140007000000000000000000000800ffac1e0101080003008e000000040012f80700aeb7a40000000400120008000800000000001400060000000000000000000000ffff00000000140006000780000000000000000000000000000014000d00ff020000a4a2e6a00c000a00aaaaaaaaaa1c200014757c6d63098e6ea2f71a8e51f2cc9faedd3852a8fa4180d745bb77f96f30c462f33ef7e6f278c8cf"], 0xc8}, 0x1, 0x0, 0x0, 0x20000884}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) name_to_handle_at(r3, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)={0x28, 0x5, "bcb6552cfceef39dba14a28de24d3ca342abf60233dda8754b6c395b259d2ea9"}, &(0x7f0000000240), 0x1000) r4 = socket(0x10, 0x8000000000000003, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000000000), 0xe303, 0x0) [ 378.756206][T11464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 378.788923][T11466] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. [ 378.809006][T11471] HTB: quantum of class FFFF0004 is big. Consider r2q change. [ 378.839467][T11472] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. [ 378.853060][T11464] HTB: quantum of class FFFF0008 is big. Consider r2q change. [ 378.902077][T11473] HTB: quantum of class FFFF0008 is big. Consider r2q change. 13:52:50 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) rename(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)='./file0/file0/file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x2, 0x1, 0x2, 0xff}, {0xee9, 0x7, 0x5}, {0x1, 0x80, 0x0, 0x4}]}) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r0, 0x0) 13:52:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0xfffffdd2) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) [ 379.168185][T11480] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:52:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x6, 0xfffffffe) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @remote}, 0xc) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) close(r1) 13:52:51 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x6747a475) clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000040)) 13:52:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x2003ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(0x0) clock_gettime(0x0, &(0x7f0000005f00)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000005d40)=[{{&(0x7f0000000280)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000300)=""/230, 0xe6}, {&(0x7f0000000400)=""/165, 0xa5}], 0x2, &(0x7f00000004c0)=""/66, 0x42}, 0x3}, {{&(0x7f0000000540)=@qipcrtr, 0x80, &(0x7f0000001880)=[{&(0x7f00000005c0)}, {&(0x7f0000000600)=""/28, 0x1c}, {&(0x7f0000000640)=""/185, 0xb9}, {&(0x7f0000000700)=""/211, 0xd3}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/85, 0x55}], 0x6, &(0x7f00000005c0)=""/7, 0x7}, 0x20}, {{0x0, 0x0, &(0x7f0000001940)}, 0x200}, {{&(0x7f0000001980)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000001a00)=""/224, 0xe0}, {&(0x7f0000001b00)=""/146, 0x92}, {&(0x7f0000001bc0)=""/4096, 0x1000}, {&(0x7f0000002bc0)=""/1, 0x1}, {&(0x7f0000002c00)=""/155, 0x9b}], 0x5, &(0x7f0000002d40)=""/178, 0xb2}, 0x1}, {{&(0x7f0000002e00)=@generic, 0x80, &(0x7f0000004200)=[{&(0x7f0000002e80)=""/208, 0xd0}, {&(0x7f0000002f80)=""/106, 0x6a}, {&(0x7f0000003000)=""/4093, 0xffd}, {&(0x7f0000004000)=""/144, 0x90}, {&(0x7f00000040c0)=""/117, 0x75}, {&(0x7f0000004140)=""/122, 0x7a}, {&(0x7f00000041c0)}], 0x7, &(0x7f0000004280)=""/66, 0x42}, 0x1}, {{&(0x7f0000004300)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000004900)=[{&(0x7f0000004380)=""/17, 0x11}, {&(0x7f0000001900)=""/56, 0x38}, {&(0x7f0000004400)=""/253, 0xfd}, {&(0x7f0000004500)=""/11, 0xb}, {&(0x7f0000004540)=""/202, 0xca}, {&(0x7f0000004640)=""/234, 0xea}, {&(0x7f0000004740)=""/166, 0xa6}, {&(0x7f0000004800)=""/78, 0x4e}, {&(0x7f0000004880)=""/94, 0x5e}], 0x9, &(0x7f00000049c0)=""/246, 0xf6}, 0x100}, {{&(0x7f0000004ac0)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000004b40)=""/4096, 0x1000}, {&(0x7f0000005b40)=""/217, 0xd9}, {&(0x7f0000005c40)=""/168, 0xa8}], 0x3}}], 0x7, 0x20, &(0x7f0000005f40)={r1, r2+60000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r6) setsockopt$inet6_int(r3, 0x29, 0xcb, &(0x7f0000001940)=0xf9, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$EBT_SO_SET_COUNTERS(r8, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000140)=0x2000000, 0x4) [ 380.383411][T11507] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:52:52 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x141002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000080)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@random="29c36000", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6c, 0x0, @empty, @private}}}}}}, 0x26) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RTC_PIE_OFF(r7, 0x7006) r8 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f0000000040)={0x0, 0x0, 0x3676, 0x401, 0x8, 0xa02d, 0x4d}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:52:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x800000000004, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000040), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000000)) 13:52:53 executing program 4: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040), &(0x7f0000000280)=0x4) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}, @IFA_CACHEINFO={0x14, 0x6, {0x6fbe, 0x61}}]}, 0x40}}, 0x0) [ 381.837288][T11529] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 381.879869][T11532] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:52:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x2, 0x1, [{0x0, 0x0, 0x0, 0x80000001}]}}) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) 13:52:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000000)={0xff1e, 0x80000000}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000040)={0x0, 0x100, 0x3003}) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:52:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000000)={0xff1e, 0x80000000}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000040)={0x0, 0x100, 0x3003}) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:52:54 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000840), 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c2) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00042abd7000fddbdf251f00000005009200e00000000c0022800800020080000000050092000100000008000100040000"], 0x38}, 0x1, 0x0, 0x0, 0x8002}, 0x4048841) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b35ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a86d6e03cda01f573af6c3700606f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa7020d0614b3992d5373036825bb0807b8000317abdf4bb78a41400000b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976c1ffb62843f0f2e88a035e3290e6a54d71e32d503af96245", @ANYRES16, @ANYRES64], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x44090) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x162) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x80000001) sendfile(r2, r3, 0x0, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000100)={0x4, 0x0, 0x2, 0x1f, 'syz1\x00', 0xffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000012c0)=ANY=[@ANYBLOB="7c0f0000", @ANYRES16=0x0, @ANYBLOB="ec0e000000680f178005100100"], 0xfaa}}, 0x0) 13:52:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000000)={0xff1e, 0x80000000}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000040)={0x0, 0x100, 0x3003}) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 382.801420][ C1] sd 0:0:1:0: [sg0] tag#1654 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 382.812067][ C1] sd 0:0:1:0: [sg0] tag#1654 CDB: Test Unit Ready [ 382.818847][ C1] sd 0:0:1:0: [sg0] tag#1654 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.828714][ C1] sd 0:0:1:0: [sg0] tag#1654 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.838582][ C1] sd 0:0:1:0: [sg0] tag#1654 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.848461][ C1] sd 0:0:1:0: [sg0] tag#1654 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.858404][ C1] sd 0:0:1:0: [sg0] tag#1654 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.868258][ C1] sd 0:0:1:0: [sg0] tag#1654 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.878121][ C1] sd 0:0:1:0: [sg0] tag#1654 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.887980][ C1] sd 0:0:1:0: [sg0] tag#1654 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.897829][ C1] sd 0:0:1:0: [sg0] tag#1654 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.907673][ C1] sd 0:0:1:0: [sg0] tag#1654 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.917531][ C1] sd 0:0:1:0: [sg0] tag#1654 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.927345][ C1] sd 0:0:1:0: [sg0] tag#1654 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 382.937138][ C1] sd 0:0:1:0: [sg0] tag#1654 CDB[c0]: 00 00 00 00 00 00 00 00 13:52:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r9, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="680000002800310f00"/20, @ANYRES32=r9, @ANYBLOB="040000000000ffff000000000b0001006367726f75700000380002003400010030000000090001006d706c73000000000400028004"], 0x68}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x8}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$inet6(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4e23, 0xfff, @private2, 0x1000}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000001c0)="7096d6ecfb7e2478b0cabe1b460765bc54d55f4bb7045c6071a02c4358482ce8c0645c2fb35468662b346db7d8aaac3c803e5fdf3adeb1d9017af143e62afd78a8f9a53f379487c7dc497217919566a41a64175d290710e96ebdc8302c91b761fd", 0x61}, {&(0x7f0000000300)="94feb1773d911360d79f050293d6a86e79642fcd4e3eeef9fc54c2bbd46ab767502b6dc13706f870e5655dcccc4cd5bea2ee35de1e0357c28fa44ec88e3aece46a1bdfd3092d95b77c1e1bdf897ea1f35a005faad0f0d30ed809237f83cbf695cc7ea0fd437553699fa383d427362dd6aaa174361ec56b61cee8b7655a3d2decaac6b3579cb74559714440ec346aa03ac1b7565951319ad83ee02eaded3190d55667a32aafff16557d7e0960ef7cb3d87d8d76247707", 0xb6}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="9564203107596b1b31a51e28a06cf0f56fd74a3340ba0a896c805ccc2ad4a44862453d3ea2f1021652cdd814fb6dd108a60867e7801daa5c88398890d1041d80e5565205694aa986f86832ad03b6dadba70156279512b2b821fa1fee2289f0d5dac9c816b793c77ec07b35b9bbbc6b22d39b869e2f81a6e8709d781ba221e5d167229f0bc0f984ddac3c5a9e657528bf0784857cea4bba4a35cb707658a45929c8274fe18b46e586993434117313a14d301b282f66", 0xb5}, {&(0x7f0000000040)="2e287fa28b65e55e82a43fa04651898d8e59bae6a20d2833e8ab4ea262dcdf77859816e38c75d361528454044fff7b45a9454f1b718ff6d3b5", 0x39}, {&(0x7f0000001480)="0fa2abb2964d2f9ade497c24f3e86fdb5f18418b884c106036515bd059cdee82f9c893af8dbdafe75d460f1e0625a8517be8be84f156e68ae54ab37e8d3c9b40804e02d945edb77171b24c2a8fdd1c2a087ad8646cd55ec5fa14ce0e3815e648ae047ed0b42557fecd2762e4d278ab97b11d5ea776981ec4b86756fb2e4b6dad21955e46076af7f944e875c13ad30b311502afb15d3d603077437091f8bfd137340a7a1c368420756471f8904dce66362eb1270992bf0c94e728094b8a68ce690edd23315ec4925e5dc21ecc75b88b805b0ac963b8b546b6e1361c74", 0xdc}, {&(0x7f0000001580)="a338f1e00f0d2058b7960919ea5dab368ef4e6008630ab12af0d46c0dd54184f625d3af3ccb80a971b57e6afc4bb35ccf096a7314d2eba78c353cd0179d1cb1b68944f16ff330a2338b912714fda9e3d3a2c96050ae06281a794d97e18a27380d4944b600e865950ef799d079974a34bb1b1d4be1152836d5b26725b336c919344e32466aee8d4316c1a02ca63725947eda21a1fb075d34ef76bbd1cd1bc1caceb", 0xa1}, {&(0x7f0000001640)="cb28d26548985cb0b8416b8a0f9f24abb114e07ef26615f11bcaa1bb8c4ec05e38eae5cd323495c355e84ac43a82dd9073856832232c3e4d9f91a3f6fb48e06a4903b1ad2f1dd7fde314537f85fcd65ce4ac947e4d1ac9e4f267fc57bb0202f23a0031d0e9d7c60883975700619cbccf8d4b68bfbd2cbfc9206ee32820daae303551a0226a53676f8804a4fadaa942c18c01ec1c0b2ff934dfdfe46533f9dce05f76ad5d0328", 0xa6}], 0x8, &(0x7f0000001700)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00', r9}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xbc17}}, @tclass={{0x14, 0x29, 0x43, 0xb576}}, @hoplimit={{0x14, 0x29, 0x34, 0x688a}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x87, 0x2, [], [@jumbo={0xc2, 0x4, 0x6}, @enc_lim={0x4, 0x1, 0xba}, @ra={0x5, 0x2, 0x6dde}, @pad1]}}}, @tclass={{0x14, 0x29, 0x43, 0x2}}], 0xc8}, 0x4000000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 13:52:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000000)={0xff1e, 0x80000000}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000040)={0x0, 0x100, 0x3003}) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 383.401762][T11577] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 383.430337][T11577] HTB: quantum of class FFFF0004 is big. Consider r2q change. [ 383.451409][T11577] HTB: quantum of class FFFF0008 is big. Consider r2q change. [ 383.487858][T11577] team0: Port device bridge2 added [ 383.548546][T11585] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:52:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000000)={0xff1e, 0x80000000}) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:52:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x45}, 0x48) 13:52:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:52:56 executing program 4: open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000000c0)={0x3, 0x0, [{0xd, 0x80000001, 0x1, 0x80, 0x7, 0x101, 0x2}, {0xb, 0x100, 0x5, 0x7, 0x2, 0x40bd, 0x5}, {0x4, 0x9, 0x5, 0x9, 0x3, 0x6, 0x8001}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x5fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="64643af4ec7d3a303a3a"], &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 13:52:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 384.393539][T11605] libceph: resolve 'dd' (ret=-3): failed [ 384.399936][T11605] libceph: Failed to parse monitor IPs: -3 [ 384.429428][T11608] kvm [11606]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:52:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00', 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETGAMMA(r6, 0xc02064a4, &(0x7f0000000180)={0x20, 0x6, &(0x7f00000000c0)=[0x2, 0x2, 0x7, 0xff00, 0x4, 0x8], &(0x7f0000000100)=[0x100, 0x9, 0x400, 0x101], &(0x7f0000000140)=[0x101, 0x200, 0x6, 0x1000, 0x7, 0x0, 0xb000, 0xf6, 0x11f0]}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0x10}) 13:52:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 384.725471][T11623] kvm [11618]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:52:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_setup(0x90, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000100)="ef", 0x1, 0x80000}]) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 384.985940][ T32] audit: type=1804 audit(1593957176.744:7): pid=11630 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/15/file0/bus" dev="sda1" ino=15755 res=1 13:52:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 385.088381][ T32] audit: type=1804 audit(1593957176.774:8): pid=11630 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/newroot/15/file0/bus" dev="sda1" ino=15755 res=1 [ 385.178067][ T32] audit: type=1804 audit(1593957176.874:9): pid=11630 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/15/file0/file0/bus" dev="sda1" ino=15757 res=1 [ 385.198834][ T32] audit: type=1804 audit(1593957176.874:10): pid=11632 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/newroot/15/file0/file0/bus" dev="sda1" ino=15757 res=1 [ 385.238754][T11636] kvm [11635]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:52:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:52:57 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x48000, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000100)) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x1d000}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r5, 0x400443c8, &(0x7f0000000140)={r2, 0x101}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000000)={0x0, 0x0, {0x53, 0x0, 0x0, {}, {0x0, 0x1000}, @ramp={0x0, 0x0, {0x0, 0x0, 0x0, 0x80}}}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 13:52:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:52:57 executing program 4: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000000)=0x6) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) recvmmsg(r1, &(0x7f0000007780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000b82000)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(r1, r0) 13:52:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:52:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 386.267800][T11671] kvm [11670]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:52:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 386.560267][T11678] kvm [11677]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:52:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 386.851461][T11688] kvm [11686]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:52:58 executing program 4: socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x38, r4, 0x1, 0x70bd28, 0x25dfdbff, {{}, {}, {0x1c, 0x17, {0x96, 0x220, @l2={'ib', 0x3a, 'ip6erspan0\x00'}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4c814}, 0x4010) r5 = dup(r3) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=@newlink={0x20, 0x10, 0x200, 0x0, 0xfffbfffe}, 0x20}, 0x1, 0x0, 0x0, 0x24000040}, 0x50) 13:52:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 387.030325][T11694] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 387.071055][T11697] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:52:59 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x14) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) 13:52:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:52:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:52:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@empty, 0x1, 0x2, 0x1, 0x1, 0xe03d, 0x100}, &(0x7f0000000180)=0x20) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000020000000000000000000000e0"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000340)={0x1, {{0x2, 0x4e24, @multicast1}}, 0x1, 0x8, [{{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e22, @private=0xa010101}}, {{0x2, 0x4e23, @local}}, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}}, {{0x2, 0x4e22, @private=0xa010101}}]}, 0x490) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="0ba681fde38fb78eb4be9e5cb1090b3ba2156f8ddc5a7f389c6d9fed4566d336a54db1eba3d105e9aa39628863c896c4018e12a1cbcff2c09a948fb0d8df787e03ca73d2630a5cc312ad99fb3369a5f4a18c21ae7ba565f8fa2d0c1d2ba627e0220a45b948a6"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 13:52:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:52:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x17, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937ab039507f84013b0678099971f64ac90a954914b81f9c1ecb00"}, 0xd8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x11e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601beb4800e80600fe8000000000000000000000000000aaff02000000000000000000000000000100004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a0000000907800001312"], 0x0) 13:52:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 388.024653][T11723] MD5 Hash mismatch for [fe80::aa]:0->[ff02::1]:20002 L3 index 0 13:52:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x40, &(0x7f0000001b80)=0x0) io_submit(r2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000000080)={0xf8, "f6fc630964ff02e029297c48b18db2d708e3b9875aa3d50eef5dcd3699d3242f03f9ef0edd0fe6980757ff63e17e93ced681e9b0670d4fa6b6d2d6e0495dad7cf79794a8f76cfc58b060354871e7f86d9ea62de5aebd00653323bedb54cc2b3aaec499c3fc90cf19caf6c35eff3b6085aa28c888c9c11a5b2ece2a928dbb1a3736977893fb3f06b7d4376ef383227d37d2c8042dda3c560958bb6d80a55e0cc777be8ac6ebf935873217d1ca5189ab702afc98229f75d44a1f05ddaa858a58043b1db592e1367f7c5bbc2be966f396b6692b77a8eb22bf0c506c2065339fd2138fadb81f20251a13373bae7eced4401d6f1ba8b6ee90096d0dc3f9b5cc7d9b4854d700fb1133c2c3d0d545862e649c7e1faadfc42b136a1f4e6f82a59618e1e91bd19b495a00c0362436ba52f67025472ccd567e7d88e384f1959d70a939cf7c505a0669e75d42b69fef79664cedf812596919a47d36423108ea35211a4d75b5f26cb7a61d6861ac3579da979b7952135c227a655c3e08fa8144ae8fb122403c989418facc64be786e9aedb1bd44a6c10c5064cc93b872d871c5306e6bab9ff49a461b139ed94c451da95932a24269046f0c17a0df7f0970b9ae9620e6d2e27bbac641c33cda487c94d2542724bb6a9a8a31b34a86fc324a6df026bf9c8c1030f5293d22b68fcfbb2a1dd34b5c83a2f3432693b928aef4d5106702cbd5fc5871"}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) io_submit(r2, 0x2, &(0x7f0000001b40)=[&(0x7f0000000900)={0x0, 0x0, 0x4, 0x0, 0x0, r5, 0x0}, 0x0]) 13:53:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x14100, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x100, 0x0, 0x0, 0x200}) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000600)={0xa2, "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"}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000180)={r1, 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_ENCODER_CMD(r5, 0xc028564d, &(0x7f0000000380)={0x1, 0x1, [0xbd, 0x8, 0xffffd41b, 0x6, 0xfffe, 0x8, 0x9, 0x6]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, &(0x7f00000001c0)) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x4, 0x200000) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r6, 0x80045300, &(0x7f0000000440)) chdir(&(0x7f0000000240)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r7, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="efca90300d1015297d4041449e86e986d8664eab9b74c38664ab29be0fa0907aa44caddab45eae37bb8b779a40d58b8d9ac62d1b77f873958916e51fa968aaff2db04433d16de1389aefb756301c7d3f850385f62fca9bbb8944af9d3daf081fde50e66feaa95346ff1e3de7198fa3bd94b932fd072698ec1d89e244560eac9ee030913a80e87b88df857da9b77464d1c279b45c311aab6a01c1ccdad08818a5ae4f84bcf1914cc2de43aee6268fa444feebc97b31dc9805169e3754a7120edd1d5b0b80cc47246417384b04ae24c33e06ca", 0xd2}], 0x1}}, {{&(0x7f00000072c0)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)="1f529db2828c4b1a83e538a1303b3848c9365e489289ceb18097c07a4ca59299f70b71c745c83ce0d742c9373baa7280501c808974ffc2660b041a72fc074b73d47726c1d2a8425988f4b508da44493bf142c5d09090e3bd057508027de1a413ce8b923e085c1d502ca22ddf2cce3f8895783b7201635bcacded0266f987cefa7a85192cbc788a529c7425d65137138a244e2cc442cc5d15e34781bbdcb1583825e7f03ea21c04d7bb5aa1e4f965ef482ff42bf11427bdbfad2e0ed9984347be85d665a2dd04dcab434e0fcc0415dc0f311d2e2d82dd722d44e18b355e610706f5717cdc3441", 0xe6}], 0x1, &(0x7f0000000380)}}], 0x2, 0x4) 13:53:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:00 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r5, 0x31f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r5, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY_TXQ_PARAMS={0x2c, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x1}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x20}, @NL80211_TXQ_ATTR_CWMAX={0x6}, @NL80211_TXQ_ATTR_AIFS={0x5, 0x5, 0x7}, @NL80211_TXQ_ATTR_CWMIN={0x6}]}, @NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'lo\x00'}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x9a0ec9d6}]}, 0x5c}, 0x1, 0x0, 0x0, 0x401}, 0x40045) r8 = accept4$unix(r2, &(0x7f0000000280), &(0x7f0000000200)=0x6e, 0x800) fstat(r8, &(0x7f0000000380)) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x80184151, 0x3) 13:53:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000540)={0x0, 0xfffffffffffffffe, 0x18, 0x0, @buffer={0x0, 0xef, &(0x7f0000000380)=""/239}, &(0x7f0000000480)="05a32018fde0f3a34187f3235ad1089b4288b083e3c8a988", &(0x7f00000004c0)=""/43, 0x6, 0x4, 0x0, &(0x7f0000000500)}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$inet6(r8, &(0x7f00000005c0)={0xa, 0x4e24, 0x7fff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, 0x1c) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r6, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x266, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x8, 0x4}, 0x0, 0x0, &(0x7f0000000340)={0x3, 0x4, 0x4, 0x9}, &(0x7f0000000100)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x800}}, 0x10) 13:53:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x40000103, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/151, 0x97) syz_genetlink_get_family_id$netlbl_unlabel(0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x0) 13:53:01 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000840), 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d887f4c301701a80a2a88d2fbea75e16a61fd063f026ed73606fad7e35bd536c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0c630e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb371aa8b208d25f196ab7f2dc045421b94d878d0e1c2a5c74633a687a135308e49ce118c81517ac7bb2994cc00ab51144c1ef00f00001f5e73ff0400001d0000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e28e8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe09a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa037346190041c88e57569256d0f1ec82518bc8bac2720f6e8bfd9ad94599c3230328ddf749696d54f2781bccc42e6ef592a1fc36a0fb792d3a4a0c4f3c9a03e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740141ebef638235a295a63eb1c8f9460ced7012c2c0f47fd9152910bc908e41e38ba60cbdffefadbe9087ed8ce577bdb383c2f625067eec438180f282d638ac72b92ec020d66863813f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b179a439cf1840dc8466796c04a4baa9f820fe25a9d5ab81887db52be7342febebf654ac030e1cd916dc3e62f771f52f52ab7a48ab9cdcf9a6a7bc1844e948ea136f1783bcc1fd2f4325ce4868c590000c52fbe1ba37d261e50f41c918ffacb1b1052933cc72851bcee841097cc92e01c5d042acc070eb0e0c68adef8a5b3570e1a3c393089694c3a1219650539cdb9909afcd780880e695d14c22e035d6bdf5b12a9a4524774dace5b9e0d5af97b1c37932db8ac966173b65c4ea1964fd5011f2f1e6a126ed1a8ea83720c6ea2addade19f0a4a494361ef8b2b428389e3b351b458c8b240b13207b132704828efafd512694ccf6c8055c92a6d220000000a269fa818b4dc8dce65564f561a855245f6a9f52f60255f6609944f30087e32ec401d0bf90c771cad0dc2f6a79ba33f991af4fe39e63736808eb0fbe241bc86e8647c485b71b068ef6a0d58b7af40947ac8e37c881fe7d210833bd707e271bbf557831f3e5b8499f7b4be5f9b2ead770d620353a000000000000000063f66d089084e09efb76585b89f8d09191f0705702c8fdca5c7c65123fb061a0f4395cfae500cd4dccd97afffe937815d8b435b56b47"], 0x1c2) open(0x0, 0x44200, 0x1e4) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x6, @local, 0x96}, @in={0x2, 0x4e23, @rand_addr=0x64010100}, @in={0x2, 0x4e23, @multicast1}], 0x3c) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="03000000", @ANYBLOB="200029bd7000fedbdf250d00000008003400cf01000006002800040000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042abd7000fddbdf251f00000005009200e00000000c002280080002008000000005009200"], 0x38}}, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000000c0)={@private, @empty}, 0x8) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200), 0xc, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c000000", @ANYRES16=0x0, @ANYBLOB="00002cbd7000fedbdf25060000001400060076657468305f766972745f776966690014000200fe8000000000000000000000000000aa1f00070073797374656d5f753a6f626a6563745f723a6d6e745f743a7330000014000300ff020000000000004aa385679101a30881000000000000000108000500e100000214000600766c616e3100"/143], 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 13:53:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 389.351254][ C1] sd 0:0:1:0: [sg0] tag#1604 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 389.361876][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB: Test Unit Ready [ 389.368690][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.378501][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.388317][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.398149][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.408921][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.418770][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.428567][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.438373][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.448199][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.458006][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.467824][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.477644][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 389.487432][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[c0]: 00 00 00 00 00 00 00 00 13:53:01 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) fcntl$lock(r0, 0x26, &(0x7f00000000c0)={0x1, 0x1, 0x3, 0x8, r2}) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f0000000100)={0x8000, 0x7, @name="c7b74e32fdebf0b7af0706ba247da5baec9081a698c497565ef67bd3ff50160f"}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x6, 0x1, 0x0, &(0x7f0000000140)}, 0x20) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x200080, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xc8, r4, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x40, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9a3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc33}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x20400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x400}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4040400}, 0x0) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000400)=0x1) r5 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0xffffffffffffffff, 0xa0000) sendto$phonet(r5, &(0x7f0000000480)="a3892f97594a252cbbcc717b64e494ac8febf6dcebae523112b2b85df844871f6afe78ade9d01b9a02fb7c285abe88b8b1f3211907e4dc2d130afe282d03c6d24cd4efa14b", 0x45, 0x84, &(0x7f0000000500)={0x23, 0x9c, 0x3, 0x81}, 0x10) r6 = socket(0x18, 0x5, 0xfffffffd) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000540)=0x7, 0x4) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x8200, 0x0) ioctl$GIO_SCRNMAP(r7, 0x4b40, &(0x7f00000005c0)=""/196) pipe(&(0x7f00000006c0)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r8, 0x0, 0x483, &(0x7f0000000700)={0x84, @broadcast, 0x4e24, 0x3, 'wrr\x00', 0x6, 0x1, 0x29}, 0x2c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000940)={0x3f, 0x0, 0x7, 0x800}, 0x10) [ 389.505550][T11771] hub 9-0:1.0: USB hub found [ 389.511660][T11771] hub 9-0:1.0: 8 ports detected 13:53:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$isdn(0x22, 0x2, 0x4) socketpair(0x1e, 0x80000, 0x7ff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) dup2(r0, r2) 13:53:02 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x4, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000000), 0x2) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) fcntl$setlease(r5, 0x400, 0x2) 13:53:02 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:02 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="baa100b000eef36cba21000f20e06635000001000f22e066b9800000c00f326635001000000f30bad104ecc80080d267d9f866b9800000c00f326635000400000f300f20c06635200000000f22c067f3af", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x5211}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)={0x1, 0x0, @ioapic={0x4000, 0x100, 0xfffffffe, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xe}, {0x81}]}}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x33}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000020000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:53:02 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:02 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x40102, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x81f, 0xfffffffffffffeff}, 0x0, 0x0, 0x2000000, 0x8, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff261427e59aa146ec6e26560000000049d2e181baf9459c5c95394800001d2c0965c08ba8c552fc99a742208f8c925c8ba455065ce76fc1d27586b207653872ec51d714582199981a274014ae40b8ae4f2a88d2fbea75e16af8ffffffffffffff0627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e60008000002000000000000000000b5f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61e04386d4e999bbb53a7b0ee0ce30e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d93aa5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab00f71d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afd0917dbdfb413e1ee8ebbdf1fa9155bf6409b090964cb4b08969760f5a7ecb87ea31094ed5a5c23ee4f2c47da1b4614b04000000c683b6337bdf06015f8988ada1593015ebaa43d16ad41fcaf7ee08a29451cf06528a4976d80b2f9fd0b68529784f2dbcfb7191b528e2033098f6b9aa8eaeaa5829c2f4aca53187b0ebde2c1203e745be7884e50309283f78251007fb9b664ddde41b03daee76f1bd557f7e430b17a5e2112c41210eb4909d386458448919a0c0da329aa4e8ab3a38230109ad16d064a26410fc0e8d9a6fbb774e7ee8f02d3a16ed68990000000000000000000000003dc11a80035025185c699bd0a18c6856a4605727d2717946a9bd684d56"], 0x186) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x3, 0x2, &(0x7f00000001c0)}) r2 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="170000006a0011"], 0x1c}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180)=0xffffffff, 0x4) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x15, 0x1000, &(0x7f0000000880)="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"}) r3 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="509f6fbe31baddbfd7a074ccf30c409c0b589643e7218f6ac95fa1f8f07cd7725e036d08af560042edf59c2c7850301eb91048b7ad3d46e86303"], 0x1c}], 0x1}, 0x0) connect$unix(r3, &(0x7f0000000100)=@file={0x1, './file0/file0\x00'}, 0x6e) open_tree(0xffffffffffffffff, &(0x7f0000000200)='./file0/file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffff) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/nf_conntrack\x00') r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0xfffff) [ 391.125848][ C1] sd 0:0:1:0: [sg0] tag#1605 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 391.142938][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB: Test Unit Ready [ 391.149710][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.159538][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.169408][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.179263][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.189070][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.198841][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.208651][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:53:03 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 391.218458][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.228305][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.238108][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.247915][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.257725][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.267532][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[c0]: 00 00 00 00 00 00 00 00 [ 391.464151][T11847] IPVS: ftp: loaded support on port[0] = 21 13:53:03 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000000206012d000000007f0000000c0000000e0003006269746d030000000000000005000400000000000900020093ee95283d73797a3000000000240007800c0002a018000140000000000c000180080001010400000008000640000000050500050002000000"], 0x1}, 0x8}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:53:03 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 391.797178][ C1] sd 0:0:1:0: [sg0] tag#1606 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 391.808682][ C1] sd 0:0:1:0: [sg0] tag#1606 CDB: Test Unit Ready [ 391.815455][ C1] sd 0:0:1:0: [sg0] tag#1606 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.825261][ C1] sd 0:0:1:0: [sg0] tag#1606 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.835062][ C1] sd 0:0:1:0: [sg0] tag#1606 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.844893][ C1] sd 0:0:1:0: [sg0] tag#1606 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.854639][ C1] sd 0:0:1:0: [sg0] tag#1606 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.864433][ C1] sd 0:0:1:0: [sg0] tag#1606 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.874240][ C1] sd 0:0:1:0: [sg0] tag#1606 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.884059][ C1] sd 0:0:1:0: [sg0] tag#1606 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.893876][ C1] sd 0:0:1:0: [sg0] tag#1606 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.903689][ C1] sd 0:0:1:0: [sg0] tag#1606 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.913573][ C1] sd 0:0:1:0: [sg0] tag#1606 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.923365][ C1] sd 0:0:1:0: [sg0] tag#1606 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 391.933177][ C1] sd 0:0:1:0: [sg0] tag#1606 CDB[c0]: 00 00 00 00 00 00 00 00 [ 392.424388][T11847] chnl_net:caif_netlink_parms(): no params data found [ 392.701463][T11847] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.708968][T11847] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.718581][T11847] device bridge_slave_0 entered promiscuous mode [ 392.745614][T11847] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.752830][T11847] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.762359][T11847] device bridge_slave_1 entered promiscuous mode [ 392.849072][T11847] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 392.877054][T11847] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 392.938070][T11847] team0: Port device team_slave_0 added [ 392.954098][T11847] team0: Port device team_slave_1 added [ 393.006840][T11847] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 393.013916][T11847] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 393.040287][T11847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 393.062610][T11847] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 393.070596][T11847] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 393.096712][T11847] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 393.201747][T11847] device hsr_slave_0 entered promiscuous mode [ 393.235594][T11847] device hsr_slave_1 entered promiscuous mode [ 393.274785][T11847] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 393.282519][T11847] Cannot create hsr debugfs directory [ 393.620188][T11847] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 393.672158][T11847] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 393.724273][T11847] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 393.785098][T11847] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 394.088000][T11847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.114366][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 394.123856][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 394.144060][T11847] 8021q: adding VLAN 0 to HW filter on device team0 [ 394.170168][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 394.181550][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 394.191886][ T9019] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.199240][ T9019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.265650][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 394.275302][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 394.285198][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 394.294339][ T9019] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.301689][ T9019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.310695][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 394.321694][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 394.332615][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 394.343107][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 394.353413][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 394.363870][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 394.374179][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 394.383902][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 394.393480][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 394.403106][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 394.419852][T11847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 394.456038][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 394.501463][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 394.509387][ T9002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 394.543648][T11847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 394.610959][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 394.622079][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 394.669480][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 394.678966][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 394.707765][T11847] device veth0_vlan entered promiscuous mode [ 394.731562][T11847] device veth1_vlan entered promiscuous mode [ 394.741798][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 394.751757][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 394.760978][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 394.817304][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 394.828234][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 394.838170][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 394.878852][T11847] device veth0_macvtap entered promiscuous mode [ 394.899563][T11847] device veth1_macvtap entered promiscuous mode [ 394.937960][T11847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 394.948981][T11847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.958999][T11847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 394.969544][T11847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 394.979512][T11847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 394.990058][T11847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.000026][T11847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.010704][T11847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.020694][T11847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 395.031272][T11847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.045209][T11847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 395.055379][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 395.064860][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 395.074120][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 395.084198][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 395.108241][T11847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.119624][T11847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.131071][T11847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.141716][T11847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.151737][T11847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.162326][T11847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.172341][T11847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.182922][T11847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.192938][T11847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 395.203631][T11847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 395.217505][T11847] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 395.229373][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 395.239488][ T9019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:53:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x50000, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000300)={0x4557, 0x2, 0x4, 0x4, 0x3, {0x0, 0xea60}, {0x5, 0x2, 0xff, 0x7, 0x9, 0x0, "f80dd8b0"}, 0x35, 0x2, @fd=r1, 0x0, 0x0, r2}) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r4, @in6={{0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}}, 0x0, 0x0, 0x0, 0x0, 0x345}, 0x9c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYBLOB="0700070009190500010402000700ff00114a"], &(0x7f0000000180)=0x16) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x1d, 0x5, 0x2) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)}], 0x1}, 0x4000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e23, 0x401, @private2={0xfc, 0x2, [], 0x1}, 0x1}}, 0x8, 0x0, 0x0, 0xfffffffc, 0x26, 0xfffffffc, 0x1}, &(0x7f00000004c0)=0x9c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000500)=@sack_info={r6, 0x8080, 0x3}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x7fff, 0xec}, 0x8) 13:53:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xa000295c) close(r3) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40, 0x0) r5 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x7f, 0x230480) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r5, 0xc4c85512, &(0x7f0000000540)={{0x0, 0x0, 0xffffc9db, 0x6}, 0x0, [0x3, 0x8, 0x0, 0x2, 0x80000000, 0x3, 0x2, 0xfffffffffffffeff, 0x7, 0x4, 0x2, 0x3f, 0x1, 0x3, 0x100000000, 0x8001, 0x6, 0x8, 0x46, 0x5, 0x5, 0x7, 0x7, 0x1, 0x3, 0x9, 0x4, 0x1, 0x2, 0x766, 0x800, 0xc2b5, 0x7, 0x4, 0x8, 0x0, 0x101, 0x7eef, 0x3, 0x8, 0x3, 0x4, 0xe11, 0x8, 0x4, 0x3f, 0x1, 0x6bfac120, 0x2, 0x27d, 0x80000000, 0x3, 0x4, 0xfffffffffffffffd, 0x1, 0x7fff, 0x9, 0x87, 0x10002, 0x101e177c, 0x800, 0x7, 0x800, 0x100000000, 0x80000000, 0x6, 0x401, 0x8000, 0x3ff, 0xfffffffffffffffc, 0x2, 0x9, 0x1, 0x1f, 0x111, 0x3, 0x40000000000000, 0x4, 0x3, 0x6, 0x4d, 0xc4, 0x7, 0x8, 0x200, 0x2, 0x7, 0x0, 0x2, 0x80000000, 0x7fff, 0x0, 0x100000001, 0x4, 0x5, 0xffffffff, 0x7, 0x0, 0x8584, 0x2, 0x1, 0x40, 0x2, 0x7, 0x3f, 0xffffffff, 0x7fffffff, 0x40, 0xbd, 0x5, 0x1, 0x3, 0x3ff, 0x6, 0xada7, 0xf78c, 0x5, 0x40, 0xdece, 0xffff, 0x100000001, 0xfffffffffffffffd, 0x2, 0x9, 0xfca, 0x9, 0x8631, 0x8]}) getsockname$l2tp6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x20) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x1c, r7, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r7, 0x10, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x3f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x806) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc0}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x78, r7, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @private=0xa010102}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x3}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x1f}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'batadv0\x00'}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_UDP_CSUM={0x5}]}, 0x78}, 0x1, 0x0, 0x0, 0xc080}, 0x1) syz_open_procfs(0x0, &(0x7f0000272000)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000340)=0x4) 13:53:07 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:07 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x141002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000080)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@random="29c36000", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @private}}}}}}, 0x26) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0xa000295c) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0xa000295c) r7 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x2) socket$nl_rdma(0x10, 0x3, 0x14) r8 = userfaultfd(0x800) r9 = fcntl$dupfd(r7, 0xc0a, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 395.755363][T12084] IPVS: ftp: loaded support on port[0] = 21 13:53:07 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000003c0)=@updpolicy={0xb8, 0x19, 0xa07, 0x0, 0x0, {{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x1000}, 0x0, 0x6e6bb8}}, 0xb8}}, 0x0) 13:53:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 396.492410][T12093] IPVS: ftp: loaded support on port[0] = 21 13:53:08 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x4b0100) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x2}) r1 = socket(0x100001400000010, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f0000000000)="2400000052001f0014f9740701094400020007100800010001000000080080e200000000", 0x24) 13:53:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 396.717228][ T263] tipc: TX() has been purged, node left! 13:53:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7e) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r3) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYRES64=r3], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:53:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 397.443618][T12154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 397.498498][T12159] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 397.538775][T12159] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 397.589857][T12159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 397.636369][T12159] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 397.744929][T12159] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 13:53:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000780)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x50000, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000300)={0x4557, 0x2, 0x4, 0x4, 0x3, {0x0, 0xea60}, {0x5, 0x2, 0xff, 0x7, 0x9, 0x0, "f80dd8b0"}, 0x35, 0x2, @fd=r1, 0x0, 0x0, r2}) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r4, @in6={{0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}}, 0x0, 0x0, 0x0, 0x0, 0x345}, 0x9c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYBLOB="0700070009190500010402000700ff00114a"], &(0x7f0000000180)=0x16) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x1d, 0x5, 0x2) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)}], 0x1}, 0x4000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e23, 0x401, @private2={0xfc, 0x2, [], 0x1}, 0x1}}, 0x8, 0x0, 0x0, 0xfffffffc, 0x26, 0xfffffffc, 0x1}, &(0x7f00000004c0)=0x9c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000500)=@sack_info={r6, 0x8080, 0x3}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x7fff, 0xec}, 0x8) 13:53:10 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000000)=0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ff2000/0xe000)=nil, 0xe000, 0x2, r5) tee(0xffffffffffffffff, r3, 0x7, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="8f94dd57a267f7761f317fd9f8e60100813e3735cd3ca073f0b1d883a43a61811737c52481d4f5ef25d79cd6c0cb0c753cd48c146503455f1a29b22ad1d4d9c56f0d7651c5f40168e805"], 0x194) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x7fff, 0x40) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 13:53:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:10 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000000000000000000000000003d87", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001a000081"], 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="0000000001000000280012800a00010076786c616e00"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 399.197174][T12171] IPVS: ftp: loaded support on port[0] = 21 [ 399.307012][T12177] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:53:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="010000000000000000000700"/22], 0x1c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r6, 0x10, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x3f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x806) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r6, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) 13:53:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_FLAGS={0x8}]}], {0x14}}, 0x74}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r3) sendmmsg(r3, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="32549074eebb82fbefff3bd49b25549ae70bfdd4e36625c1d46c143560e977c47ccc1dc804842445798975321ffe88b32358bde9114cfb6b4ec475c5683c9945c390f2df03f1a3b50bd4844d54b9d5f2463ddb6cf7073c6566c56a0b00ea49a4e4e7988d22b7d80b0ed30b46ebbaf6c842db56dc18912fa2d6b2e46942318c640ab001ecd0ebd8d9fa2023000e3fb2cfa329ed33d6c64aa25f155ce5594e756697c79ae9da257fecffea40d1cf74e6aace6e4be9ed3d6c2cd6137b898e57c6", 0xbf}, {&(0x7f0000000240)="0a4c910fa71ccedda88025c156d73ba325cc7aa34fbbbc971ffb2de71d0c51cd05becee5374a11b34f6d8df17ff7c064b914883486e6319f521852c352713f6cf466a8a51b2451fe2f8697a03b028ca53610c244ccdf051976809520ecdb2926421082f45563613fd352d351d8caacb8dddf6459378e1543e6ee4763ee6863c6dc32b1234e288dad059417a0d89d517f64eec00f2d704965618acdfcb4b08536e1dfaa6027be6628210d952984a4e19db9b6ffd0a633bdafe82a22ca4b984a8c660fd0e51bbdbc3472d2932ed19a77a0dd88d8ea21969fef465d000409ea4f4bfc8d2f9953d9626319ef", 0xea}, {&(0x7f0000000000)="0ed1ec7fe02c77fbefd4bf07793f1e85626bb767d762d0b22e1fdbf7d5019597", 0x20}, {&(0x7f0000000340)="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", 0xfc}], 0x4, &(0x7f0000000180)}}, {{&(0x7f0000000440)=@l2={0x1f, 0x3, @any, 0x1000, 0x1}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000c40)="3d5e4583759485cb024ed02f53707e54c07635b0f1dba1aca720b1deff013be8117a88d65b95233f31de0e46de15d15e67ade37845ad4a262623ae0d2c65afbf79205f465e7004c67b27bb755cc7769e576e063e172421ff027f3715d161537ebddbbe303d64fbfd06d6a27390673502eb34b44bcac2b759802c5d2f458a968ff5fdfbad21d8ecb028f1b69776211036e505cf1e9cfdc1c2fd938dba9a34843bfecd31d3cfd79aba4edec91672b22b63a221286a1614e235cc3b289babf4de1788c6117be8cac5148f5740f0a7ecea92cdae0a97cb867c86090a6255bd2a65e3bfd904425ef123a2af2178733e3840b9ab0a28bd80ce3154a5d26465834f2fbc53d7d768d728704178c5c26c8320f4019c9b5f498d5fe3d0c8907e6a832cd2e26db07ad3d0ffac8d2c884c28daeed5fbf08bb9a75bbe01dba60940def80d35ad553cae781030e847d79cd42925627f0df5bde4242800841fc0e42f89949b2b077ab9ea7b48fc3158d6bbff4c52cf32fc371f50a9850e4bf01e0f488c6edb5359570cb35ae105de8e767fb1a611275b36ca7a059476432e47f0fafec2507e5a830f3dffe6eecefb822b2e2da4fc65a2f26c3d8c9e0e68245bd58de84a1ad54b48c52a9979e204a0a8eb56648edf3cbb557b94abe7dbf3bba608e10182fac45c6fccca5e2d2f6642ff91cf4f3277b855e04140d01130606222086c5c9b895ef5739bb333d43cefbe3acb1d2e31b5edd261b52ee704dc6d53dac1593f3e0db08b183e37b23541de870f88bc25ea693dca9f508789c616d6f51706ce2152abe4b2b601e3bfef8e24fdc36e2571d25180ee39f18f423b71b1cb253158fe5d7f38b8bd6b3b4159b8aecb876e901483fa13f0ec7eaf6adb56eaa8d9788799ff4d8eb84376bff5ab3ea94e7dce2d5527a1403aba063a85f9072c2b04b2258dde0bc0e6d5572ac163047b09aa6eab6f5a89c61cb1f1167c160a0fcefd016244fe0550e35fcd2b6dca0309652b32780179b24fd8377d7975643c9a5e21d54885a91876ccb0537741ccc0c8a3e498be7878a40afb42759be8fb2af12940921e89ea67fbf453ae7214a0e8cb1ab100d282ce4eb5c19895c31e4ae81f258a75f3b9d92694055a28c6aacfcea181e2320249e72bf74259c649cf7ebcbd649019eb11e214ce208a7955c9e8b83978a4387f42608bec9e5ec129a13fbebf78a296d38af421813d4110c9f81a63e2f344ebf3c5817e733a5559ca84cfb99c7e9417ecfb97b0cdf55e9cf8833bdb0378d462c5af73ee2389a8ce3066516a3f85f4860e0c4e34d6ed90f6b4b29529f07402a1864eb3408acedc923b4eea63899bc98e9e3504f6b5ce966bdc91c5133c68a4b901ae96ce374c1a7e1dd4f3d84efa833b7a046f5505a82f4430d457691a28d4a087ee97d073ac972b580bb710ef0f94de9681c9f7fe8e0b7f7482d7c92673546ebfc3864f09ee61903a1022080d27f03fe91d9da499fd87c22e3d004e89c810e0d9819916e1e980efd3ad86c38a488ac3348544ac87660f232576ffe4febcf660691e899b6aaf62cb4a66fa481a5c8110941bcbbe805f3911f5fede2e7cfa44c0c40440e2f4e3f270f8ced487b7bcb59e2a31d2310a8c798c0c00c6ae40ab07503cd664d47a6c46e526bf9911d01a7fa383185b58a0da8a8c8e20f4756703f41af7e05dce2210df2039f02447f516a55b9fe4cdebf9483a17d49507982f10095aa3212f18e6a14d46d5b8e8afbb15e12b5201fc24867bc3d974c9139d26ccc8b190a2a5af8fbfae69ca2adc83951fdbf92e66f958b74804c1edbc10331a997d404ef00b8f13b08021fb8b8ce6972375b6b3bec9d63368bb8dfe04142c6d3959684063cfed7cd17a0138937a9aacaa9d5866839a0fe3913df730a06d4e676ee0493cad294fa7c9dbab0c20a1f00d3e4f14ea53858490bd5dd4dfea4fc563cc5d53936369808018f4fd303fe7fd53076f37799d2ad5e74f0bb91ac79d760999efb7e7125dca746353c25c8abc8312d1c5f2621feb33f505e59caf0f78d3897452fee5e3a347f7fe9bb42dcddeb4ee0a99c7a5ec02df0c6421a8185453063a39019820216341264ea2059ca44ea317c327f5563ad1fd0e443e46c91093eb279077a7dbc6ef1fae2e4af340c53353221b53d7bddfd67c9c20b6631c5f53cdf898c06248e1a7842694db3f0fd71f9acee3281b7653e6c05eaa1b5cb2c09ec84f3cdd7765498d01234de7d962f1dd6226f174d36cafb8d496ab15abd58ffd95c3814b2547fd540dbc7abc9603e8b15c5dfb4d76ca05a427ddb249502de3eac76462ad0fd870a38e73f14d98e501f35ded530b46713107027e08db233a318e70c563e849b912b40cbe673edf67a08b27be935d233c2bbee430848778395c6fba4008322e11ebba55e257d03003aa57932f0b85e719b1a223a7311090b20bfc5bae32ca5ecce6cff7c3fed51977eddb0bc3efd72ccaf3526dcea0dbae0662528f4f1f1464ccba0f4c69542a650663216305a733fbbf361f8ff938bad913353b9b5616364ab81baef98d7c40ef5340a749e39df4604616cda0cd61abb0d417704fabd73ecb3da56bcd61abf1f1149b705ade30682f78616e137de6275ba3758f042fefa30576125e48944515dfd5b11392b49e7b798c41550c56c03ca952131bcbf6da3c9b67d595b8d85ed345dcbaca82ebd91960cea147d6f72e7f4b9df92e619746bb4baa401e83d4f80914b7b5cc3b1b63bc4ecc5322979dfc5f6f80d5eef2969edc99d0667a66ae0c2f9399da4c7df98f1d1c8296704a13402cb01a5270ba5f8c5f194a8231233c9c2e40d09a0950621d6a44fbf7bbb646ceb8efe11463e5a4b2a7bf3e27bdc7d021633738c2e6656114117783b8ee05524ff0d9747e36abd858a519de627e168e95ede8a6f2ea29a5f0dedb37bbfbba5eae255944a747e183e5361581aa58f3ee6f66485523ba8713d3cd94050fa37912a0f2bb02a78698ea56d843f667811d42c7da6821d7c9b12082c660e44c8ffb694aa8313f297e0b2b7400c45b33c67ca032ff4c8172aeeaaf1ef6b2ee4e95f362f4ba86067a8319bec8507eaa5ba26a24de08e13d7b5c54520b1a28fb6315b42fe9a3dea3b44a8fbd6789044c2161de125a93625731324ceee314a79e748d5818f75d5c7783a2b0dfa69ff68c2525e33c61d912b20eb05d0d6ad3d04a5185af2b17c069715f0bceb34a672357b0037a1e85ae1f906c3b217801d5e4ebfc0cee4b589a9c93a87d266e934323633e0ed15c237ff383cb1165b65e3fbfca818525479e269ff4a24d985c704eaac106b2beb933c79c461fb20bd15b110008d4172694c91d6caba7b30aa628379a4f155b0cce3c05f81e230b8c3f1d51977a15f77a55fda0ed9d5c721fc856cd7e7c93461c77a93afb72e67262a91fd447da28d393dd4be3d463f1c259c2edea33585a1bf79f54e5cf2176d4614a26f8c9e0196e1f504b3aab57cc7f8c44f611903a59aba9f944c97990b747fe2e39e11545a22db89e4e03e57673fd28262a7f7b7d332c66b6ec3d391641068d8af8066d97d3fc1c12bbad770be06f47a3c9b67d1169d559a8342b771e3d9b2732709934777947a0767df42ef57f5ed2bf559ba54a6662bbfb7aec3377e02576b68cb0c5b9d489211189d39a46f38670f116778a42fca4c2c276dff63afdf2afb6c6b44aa17cbdf98c7123a9b0a90457bd791a5028c69be848f701562f910d151fb89fbb533d1aad5cbe15797654cfe4e5e53630f9f92b851042e547df88851810a631043a774da4ca9c037ea3bac8f548df3456f1331cc203449438f81e79d52c8f82ef42fbd32d98910fe777a80fbfb7226aee306136b0e72ab35b82207e9f0e0a56f6ddca5514f4a27608a20fc272732ffd3c480b1ecdea9e9a8558245dac471ddd6eca13278f5a717343b49a5bc456da77b1c83a3e20fb1a9deaf26835c253bdf1b1e0261d05434c13cf2b68cd588ebb74e555d95859fb09e04b6027cb4db5d3fd391ad7be7bb358d763b71991051d55823cebdeb8c683eb9b85a8f75094dbc5e6c2dbc7accfd982df505645cba6f91eea0bfaa4f7db7e3b91b415ecca7d58935d054d35b4e740e29395feacb77ba862dc02fa610e77d0dcb2994587ba864225a401b17f1e732436e2d9ea2d20e2885e50f30bec3506d79239499e55c59a505ae03d2a0859b08c21b13fe0ab2820fd642ad1059e08a26a9d8a2d0b83344edc08bae50328dc8cae881851b7f54046f6dc89d28923e6cdbe2e9de9ef15726b924876d8641c9ffc19ce73fd761a7e1f9a315035c8e60bc7e33f4195ba89fba6eb4ea457ca365a8e6b35c6f4b772f479b8644e2c0b8cd0174a0cc5a4867367fb9170d0b9878391f6a8feef56bf5d50f277344f7a6d463d7568f092eea5bda71bfe24c21a10e7fbca823062a766183ff45e9242f72cb121540305fafe8ef16cfe179252618542456e59726a863374be89d3f339a76caff0af622c160b7624236d07582895d683832000a476f98dccf8ac9cbaafe6fd5541e1e9032d1cd6dddcd7a83da9f270c8e6c278fb3be9f2a3ac83136baa0903c6f1a1a78e78e1d0edc047d99d207d0f1f4c64617f170082db671a341338b3de2eadecce93d0f8d93d0d50ed27e0c349d7c8b16ac1ad41a3b70bba4ac69e680c81dfa240ae066b1beff0abaf1c2193309c14a359f227b93dc948b3c9563cd4b900e741b91f914914361203840e5b2bf660a1c4b9c01568b449e5db2a8fac19c5a5507c954283487b1c0a970f54a31a8d95d598e6db3446880182fdf675d58a544e07f7e51f1a55109cda92b14f43231e4ab664a017d526675b49fbb98b78a73bdd9c407739becaaeffc1735dd02d537f2a2ba4083990cd24072940c38a9513748e49060b9c2a1ff0dd61d371837d8aaea9241b64c8548362a283d6f59349a39667a364fd09af51d5bd2105177071f73eb7ad31843b23778e886969aab5a01adf1e961d4013195d873d61aa3fd814ea33fda1d223b16dba25fa1f96af3e1becb07edda043a30b4b9668525b142b04c97165316cc3f2ede617440fee10daee2632383e7e41e320333c721825bc833b3ffc958c95cad271483e557d08df0ee1e44edd2e5ff357a9047d26b47723a168113665a26a4a083ffa62f93ca4c8608a6b00985cb9d72770eecf83a76d4c9acda0c1aedd732dab13d2c7041592f7ff7c4eb0ee61007166bb5c99cf57db6b8a45ff2bccd4443f678f7d28fef239a8ad4b9b9abd9f93949a27358bcc23276585a4a6fb7059cb376e4390372fd2bf65b47aa93bd0fd28215ec7e274cfa09b6948f5cee5dbd5fdd76790e3c59347f4f95017dda72f67105e9a46999bb1f671c2d34b769e633e97c1b70da62980e9fe64eebf113f75de8bd650ce449702d2c8d358308bb49740569b7f8dfdef43eb65c7bf34078f6207d9fa3cd3bed4d88ce88b3058fd467e9d9ffd58e3a30ea38c4c39f537196eaa825b299acb4b864ca56a2fc0d22bbb178e9821a1984dbc88e1ff3ec20974921607e31851735be953a5ecc1e9f4bb07143bb5acffe1adb8173771c4886f86a0a9f09793bef42808d9089aa1522b73af51b31bc086ce6fa57eaa826b17a40ba57b486986c3af0b9a3395028e4bc7d8307055866fc9e0b0370dca199d3a10f8f502673eea51c3532c12c2830fa9d899f3f2359e3ff6842e3ebeca5a26e1f030ac811c4d3696313ee28707a4c527a49708d2d36f4aee686ba1c5f2b9fb57e6bf05e76a4a33ecd6fd848a545b81e1796dbb649042542ad3", 0x1000}, {&(0x7f00000004c0)="d9c85b1cfcc6f258fb3e604ad163bb104802d638b672bf3d948c15", 0x1b}], 0x2, &(0x7f0000000540)}}, {{&(0x7f0000000580)=@ax25={{0x3, @default, 0x7}, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000640)=[{0xb8, 0x0, 0x3, "4aac82aa99b7d23c2ced2fb50ee4f62a428b7bdac482cbd505388b9ff941b5c7b01027f446927d98cc321d20d13cf3f4ffc86c1c2d3fba6a0407337d85e2e7a883377950deb1a7736a8b4b965af6cd23d429db7048e69371c6bd1204d7d85e6318b7c7708c292daedfb7af33de7b16b46adad1a7d27694eafe248b5842a4b9838bf8888854f2a604fb521dfd969a35e46ce11bfc80c65bb4c6145a3dd5c0b05110c23f54a8666809"}, {0x110, 0x1, 0x6, "e22f5fb3a1b9777c0e2d564aba0ffc8ab53db88db2a11b0d480086b6421051ebe2a2c855d3a5f02d97f602054253ee165ea2264df2275bb84e133cae0409e9a2e99b5b745d94c0bde0ebca6eb2b9e45f1fdff59b53f6dbdaecf3176eb6add9d66119eaef5252c92adc72a174abb55f4a1adde29e7c07a9c40c632be2cce61fae56a591e690d67c7041c1ac1e75e82b1937179f896954354f8d8023f012a77aaef391de77d2490bb848d4775935902d48bcf1782bfee4e522a765a9c49a4758d3bfdcac41d52c8f8d70c76b503f9f23f17b7b976a0953df272c6560dc460caeffa8da3c70b32dd26af89ca818064d8978879745e94d1e64d1ae8dd2d74ffc"}, {0xa8, 0x130, 0x5, "4f98f3e5979e9ef37dcaa920efda5963e8957da77356cda8254a4c06cbe0dd2400819764be158b69d72f101efea6ca69f8851e31769597e18fc6591306f6aa5cf0a8a8d106a6a8496bbe416b3f25f09433521a837038ef7ec90dc107cce0cad3aa9fc9b915284f9d232ce5edbba44ae46cd20958716eb39bba0b0a4aa56280f73157ca33426f99a78ce751b10f7843c3c795"}, {0x88, 0x10d, 0x400, "995d53fd588c48b1b3ff363b6e56b86e84781ba82380744301041c70c1a1a65f8b4a577fc7066e29daa25fadad42035e443f68900ea9ba51d40d5a13a5b2474784c944284f868be3e31eb91e015293753cda7764e8cf7dd95b13dc76d58666303b67b4e1597ed9d6ddb5e999563a7c1893f46c213fc55b2c"}], 0x2f8}}, {{&(0x7f0000000940)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x20000000}, 0x80, &(0x7f0000000b80)=[{&(0x7f00000009c0)="01c54a051b7e182a1aca517d316ce6dfaff8db2b37d9c697de9f090583fe1e005d35495ad2d80785a75f1fc67aec97b5fa35ec1fe890d31122d90b8c110d48be0ef01cbf8c42910fe9ce40cbba23e7f2fef838facb742fa664950f53091e47f9a96c6a9a1bf325a89f045a646cd31b1fc2322823e67525e2e83b73db9519ada21a267233b516437c9b037d2913ae0fca6424e3c23686051ff04baac829d3ed8372", 0xa1}, {&(0x7f0000000a80)="ae2558ecfe005612a06e5a6079476f599fa7ae3323a6095de893c8a259efff7837ba2efd5e2defd601f278abc8056a23335560fa7cbd403583db7f4a0078933a73bd06c0ae036d425a60c18abbb7b7e6e89cd630647f68c4446d83c90cb60de4044a5a434c472d33f3e0f0fba74e4ec28db3c40277392e222cbf3fbe2eab11c41de783f56d10892c608300fd8aef84e14db770a5239bdce9709bdb710f5d1d829d8f032adecbff55d818d8299b33f19d57f001a79b53a56fdcd9228ebd67f0be18fceac53e4525d6ad1c243ea3055c1342ecf9cb50e96f18a5d813410f56657a3e6ae55ed26705809c9de58d6deed012fc6f2c6ccc3826aa", 0xf8}], 0x2, &(0x7f0000001c40)=[{0xc8, 0x112, 0x1a2, "d373784f046a7602c3e267c785a58c3e63517dd2a43c0e0589e63cf4ca23502ff21cf6413cb643fcd0c402dfb15d632a4458aae73040211346b3c9a4fb81dab1f72481ded64ad01202792b309b51621af09c641fcefb1f47f59257280472da7b6af6b4cb4ed6fa36338bd63d276a004b344573663782c6b2ab5c309d5d8a15a5f8b3266ff99660f21e9cc05ad322fa22829aff19907f5ca52113139c2ec1b2e50d5c6185cff4b98ea06f281d85a6c6439dbbb9d9ee"}, {0xd0, 0x107, 0x969, "d28798932898df94c965484aa8d4cb1d8273ed5f2feb4971a12b6fb0ea043d8d0d76fc754d0b117b0737ddf3178de45bf47d89ad5c548e7e163a0d04e1cef7f367ac4e425c2afb355c09e2df0fd31b6c22bb6e0491f6e88a07cbe00af9117f713f04cc5ff57aafc9252f3dfee6489fbf1068aee9f81314409de22f8776d854230e0b140357994bd3baf0a5490384e4a8f42381437e375b652a30f16302884afcdd663e54bfefa3c57bcf0ed0c20e33990dbb4d4e31f0628934"}, {0xb8, 0x104, 0x1, "a5f9080b56ac5b9ec0998078fe26e88dd1d3b0245d6f5e406454834325bbd047654542f743771c9785f65291256e3bdcd8bed9fab37564b3daba238eb661283da8c6c0e1719154a110fd971b80e87e995cb10f1bd401d9ee74ab2bd5c9a772f8cfade75cef953c08592186e0ae9d6b947e12dc0e3c5ad23633cc2f660df6276f27044c55361969e07ce0baf186b0cf9d0c5a5815c173a22eb88c2cf8590f27188247"}, {0x58, 0x116, 0x1ff, "9d605f0d9b8c35be9b832e2c2cff38c0e6673f800dd609da9777420838579ccacee692bfa546f65b1d76fd34ad5f9a8406619f22ebd0bd30c753061ca0197543dea52b97909f20"}, {0x30, 0x102, 0x9, "f5f2413a92ce41855ae894227d8db5ecadd2b0522d354fb8be0257d470b8a0"}], 0x2d8}}], 0x4, 0x200040d0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000000), 0x43, 0x0) [ 400.199358][T12226] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:53:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f00000000c0)={0x2915}) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0xa000295c) close(r4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x8, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0xffe0}, {0x4, 0xa}, {0x1, 0xf}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x24000001}, 0x24000844) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x0, 0x20800}) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 400.307571][T12226] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 400.319190][T12261] kvm [12260]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 [ 400.472800][T12303] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 400.528414][T12303] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:53:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x684000, 0x0) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000000100)={0x79476d5, 0x8}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r5, 0x5420, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) r6 = syz_open_pts(r5, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000140)={0x0, 0x10001, 0x2, 0x40, &(0x7f0000ff5000/0x3000)=nil, 0x8000}) r7 = open(&(0x7f0000000400)='./bus\x00', 0x14107e, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540a, 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r8, 0x40045542, &(0x7f00000001c0)=0x7fffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffdb9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 400.633350][T12312] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:53:12 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r3) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0xffffffffffffffff, 0x12, 0x1f}) 13:53:12 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r4) getpeername(r4, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x80) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000002d80)}}], 0x1, 0x1) 13:53:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x2, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x2, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="f3adb8010000000f01d9410f32c4e1f8103df26a00002edca9160000000f092ef33e67f467f08372f90e40f71ac462cd0766262e47d1db", 0xffffffffffffffa5}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x6d, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x403, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 401.385230][T12350] kvm: emulating exchange as write 13:53:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() r2 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) r4 = memfd_create(&(0x7f0000000000)='dummy0\x00', 0x0) r5 = geteuid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r7) fsetxattr$system_posix_acl(r4, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000017000000", @ANYRES32=r5, @ANYRES32=0x0, @ANYRESHEX=r7], 0x3c, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x2, r2, r3, r5, 0x0, 0x36a, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) setfsuid(r2) r8 = dup(r0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r8, 0x40044145, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$IMSETDEVNAME(r8, 0x80184947, &(0x7f0000000000)={0x1, 'syz0\x00'}) r9 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e23, @multicast1}}}, 0x9c) 13:53:13 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x141000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000012000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="ffb10c10ba4300c0c0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0x34}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x2, 0x48040) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000180)={0x16}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x2000000000001ff, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xa000295c) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xa000295c) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000000300)={0x1, @sdr={0x64737664, 0x9}}) 13:53:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240003b9, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x12080, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x42}}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}], 0x4c) 13:53:13 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000fc13fe440020", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008000400ffffffff"], 0x3c}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e000000180002801400f3cabb8c9120242d4067e1b163ffec1df0a8e283d4b749f56350b86141e1dd3b9060ae449eade84269a7a87f63c660dbc50967f75892d5bb5f8c1abdeb58452517424f5f051946939ccfdb27900fd2c219e5e84a902e96b7e56771c7c7e05a11fc8fc366be544be04f7ef23388fb90cd038392ec29cf6962c9f101482f"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f0000000400)=""/182) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x54, r5, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x50}, 0x8040) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 13:53:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0xb715804226422096) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 13:53:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b157af66623c7918747409ce8466a2efdf681a5694c5d62f61daab0ccb7b21413b8f6fa537b22ca289bfcb", 0x32) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) shmat(0x0, &(0x7f0000ef8000/0x1000)=nil, 0x5000) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) 13:53:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:14 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0)=r4, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 13:53:14 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0xffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r6, 0x80184560, &(0x7f0000000240)=""/115) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x0, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe468}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x50}}, 0x8000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r4, 0x0) epoll_pwait(r1, &(0x7f0000000200)=[{}, {}, {}], 0x3, 0xffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r8, &(0x7f00000002c0)) 13:53:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000180)) ioctl$KVM_SET_CPUID2(r2, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [{0x1dc}, {}]}) 13:53:15 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00000000c0)=0x81) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000933000/0x4000)=nil, 0xffffffffffffffff) 13:53:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:15 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x80040) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000380)={0x8001, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e24, @rand_addr=0x64010101}}}, 0x108) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x1ff}) r2 = getpid() r3 = gettid() rt_tgsigqueueinfo(r2, r3, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x1ff}) r4 = getpid() r5 = gettid() rt_tgsigqueueinfo(r4, r5, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x1ff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clone3(&(0x7f0000000600)={0x29810280, &(0x7f00000001c0)=0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240), {0x3b}, &(0x7f00000004c0)=""/31, 0x1f, &(0x7f0000000500)=""/191, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, r3, r4], 0x7, {r7}}, 0x58) ioctl$FIOCLEX(r8, 0x5451) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f00000000c0)={0x6, 0x0, 0x3016, 0x401, 0x0, {0x432, 0x1}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x6, &(0x7f0000000280)={r9, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x100) [ 403.590488][ T32] audit: type=1800 audit(1593957195.356:11): pid=12441 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 13:53:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:15 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000040)="2ab3cbd280c2ee1400", 0x9}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r7) signalfd4(r7, &(0x7f00000000c0)={[0xf60]}, 0x8, 0x80000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e228, 0x0) 13:53:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa000295c) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000240)={0x1, 0x2, 0x1000, 0x1000, &(0x7f0000000300)="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", 0xd, 0x0, &(0x7f0000000040)="5372ec0b3c405fbf7269f76e65"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) recvfrom(r3, &(0x7f0000001300)=""/138, 0x8a, 0x2100, &(0x7f00000013c0)=@sco={0x1f, @none}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000000000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x8805}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000014c0)=ANY=[@ANYBLOB="680f4802000000c80f0000000000000000f49c003055b8cf670bd754f25a94bd62e4562109ddc774f3da00000000000000000000000000000000000000008000"/74, @ANYRES32=r8, @ANYBLOB="040000000000ffff000000000b0001006367726f75700000380002003400010030000000090001006d706c73000000000400028004"], 0x68}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001440)=@newlink={0x64, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4604}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x7ff}, @IFLA_IPTUN_LINK={0x8, 0x1, r8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x4a7}]}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x0) [ 403.869301][T12445] kvm [12444]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:53:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 404.157338][T12460] kvm [12459]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:53:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 404.478601][T12467] kvm [12466]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:53:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 404.731917][T12474] kvm [12473]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:53:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e000000001800028006000100000000000c0002000e0000000200000008000500", @ANYRES32=r2, @ANYBLOB="0a000100aaaae102aabb00000a000200bbbbbbbbbbbb0000"], 0x68}}, 0x0) r3 = getpid() r4 = gettid() sendmsg$SOCK_DESTROY(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xfc, 0x15, 0x100, 0x70bd2b, 0x25dfdbfd, {0x28, 0x9}, [@INET_DIAG_REQ_BYTECODE={0x71, 0x1, "bf6a487ece10c4fdb35948ab89ee1915c2fbd7684e3d7ccd2a82a9da80e8f6b9b59913935230c3004c45c6bea55b321218b14bcef296d104ab8cd93ca2ba02e784cf31609e476753347feee1945ba596373098945eacee4b2a62bd989939af5d4e9093f5c40e6e2eb105ede1ad"}, @INET_DIAG_REQ_BYTECODE={0x74, 0x1, "5c4a6a1ed88790accfc4ff8d265edb51b4febdbd9b322b3a061e28600d96be43d500405888c77180fb2788e2c7dba08d02c03b22c75d7cc06b5df20f734672f257d9c5376008815f849555bff75b5f8e5a81f4e2f72cac420f37bc0dbf55adf51848172f8227a9aff7f8e352a70c1c56"}]}, 0xfc}, 0x1, 0x0, 0x0, 0x8400}, 0x40094) rt_tgsigqueueinfo(r3, r4, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x1ff}) r5 = getpid() r6 = gettid() close(0xffffffffffffffff) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r8}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000380)={r8, 0x9ca5}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000400)={r9, 0x5, 0x0, 0x50c8, 0x40}, &(0x7f0000000440)=0x18) rt_tgsigqueueinfo(r5, r6, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x1ff}) tgkill(r3, r6, 0x17) 13:53:16 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[], 0x80}}, 0x80) r0 = socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8020, 0x0) fcntl$setpipe(r0, 0x407, 0xffffffffffffff01) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RUNLINKAT(r2, &(0x7f0000000140)={0x7, 0x4d, 0x401}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_SWAP(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x7c, 0x6, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000008}, 0x20044000) [ 405.019158][T12482] kvm [12480]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:53:16 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xa000295c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="ed01060000000000680012800b00010069700008002c00000004001300060012000001002014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100"/108, @ANYRES32=r0, @ANYRESHEX=r0], 0x90}}, 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000000), 0x10, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 13:53:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:17 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x9}, 0x2800, 0x0, 0x401, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1c2) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="010027bd70004331ecacedde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000880) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) sendto$unix(r1, &(0x7f0000000400)="8f597ee326d1bca5e31d77d3c8f11bdd64bb0c344cfc34851c903ffbb3220a37df1d07345744da3abb069e060c567c5a150387f98e66bf6df2b8c155536fc7946d78673e85415fbee51c30469013a9ea2113c74f263c8e63074d57d56560aa707e496ba6c3b367ec5b918021354e3cc2ee158ba7422cae63a96e41e82dbc207276ee192afc1d93915a1f4e1de2af9aa7b68bd1393866d55c4f22a3de2eee91ba3f6acb58dfb83dacb6aac19685dce06d8b9a19798be6577d2712897bd145ce6c1948a8bafe676dd1b2475b89f7ebf723f97b1abe7d4e0b6103f8f4533e7671e43549ff30c3", 0xe5, 0x40, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)={0x1b4, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@nested={0x19e, 0x16, 0x0, 0x1, [@generic="5841aa51b7b5409885ecb383fc0b8d74121a747ca092dcfe2cacade379a099bf2605000000000000007df806f6b109b4cfbb7449816b644ced0ee8a868b1a65d468a21256d4acae064e27158ef270249ce636df8db6368f2ec4be157dcf63326e4d0f29ada44727d9087409b231e20ff4f4bcd0b975b09373f18d3dd0e1c0f5df854b4e125137e510cc70071bcda04ecc193e31b707d0dbc7d59b9cb376a3009", @generic="9ac084ca577b97ee42eed73e26418461b8cfae54a49fadd0efdac44134fd81636572", @generic="63f804cc3b3c178a9ce201d919707d2d966e419726bb4494b3cdf2de4898e40eab9596490fc53af6d159a5fad8718c2a3b85a34586bf48d0f59358badd1c9302b0d98203d2d87d6683557a7cfe50e879e04d95b7d5919bf821edacc940849f3fa2588a8c3e86be60b9c0114f9db445b9dca08a7e434d5cdb29027045bc5c40925916aa622b49f2458b2d87dc4606096e5c65c87a909277b7199140978b587b9437ea783a49a6576d0a3f01e5e0276c7ca4e1fe176c636622d4531002d7d332edfc98d61b74aa499087fcbdf72da7616293916ac33b9457f9"]}]}, 0x1b4}, 0x1, 0x60}, 0x44040) [ 405.363483][T12501] kvm [12500]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:53:17 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') exit(0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/169, 0xa9}], 0x1, 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) ptrace$pokeuser(0x6, r1, 0x0, 0xc1) 13:53:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 405.557641][ C0] sd 0:0:1:0: [sg0] tag#1629 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 405.568289][ C0] sd 0:0:1:0: [sg0] tag#1629 CDB: Test Unit Ready [ 405.575061][ C0] sd 0:0:1:0: [sg0] tag#1629 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.585033][ C0] sd 0:0:1:0: [sg0] tag#1629 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.594916][ C0] sd 0:0:1:0: [sg0] tag#1629 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.604798][ C0] sd 0:0:1:0: [sg0] tag#1629 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.614701][ C0] sd 0:0:1:0: [sg0] tag#1629 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.624570][ C0] sd 0:0:1:0: [sg0] tag#1629 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.634444][ C0] sd 0:0:1:0: [sg0] tag#1629 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.644288][ C0] sd 0:0:1:0: [sg0] tag#1629 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.654423][ C0] sd 0:0:1:0: [sg0] tag#1629 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.664287][ C0] sd 0:0:1:0: [sg0] tag#1629 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.674129][ C0] sd 0:0:1:0: [sg0] tag#1629 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.683973][ C0] sd 0:0:1:0: [sg0] tag#1629 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 405.693827][ C0] sd 0:0:1:0: [sg0] tag#1629 CDB[c0]: 00 00 00 00 00 00 00 00 [ 405.725076][T12508] netlink: 'syz-executor.5': attribute type 22 has an invalid length. 13:53:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 406.100410][ C0] sd 0:0:1:0: [sg0] tag#1630 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 406.111094][ C0] sd 0:0:1:0: [sg0] tag#1630 CDB: Test Unit Ready [ 406.117855][ C0] sd 0:0:1:0: [sg0] tag#1630 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.127702][ C0] sd 0:0:1:0: [sg0] tag#1630 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.137570][ C0] sd 0:0:1:0: [sg0] tag#1630 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:53:17 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000900)={0x980000, 0x8, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x990a6b, 0x3, [], @value=0x82a}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000e00)={{0xfc, 0x2}, {0x1, 0xbe}, 0x5, 0x7, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000c00)=""/155, 0x9b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/71, 0x47}, {&(0x7f00000009c0)=""/59, 0x3b}, {&(0x7f0000000d80)=""/91, 0x5b}, {&(0x7f0000000ac0)=""/243, 0xf3}], 0x4}}], 0x2, 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(r1, 0x41045508, &(0x7f0000000e80)={0x698f, "9798a1e8b5d1ac2eb8c8fd5afccff308c47fe90b54b3b4f68f26779c80a9c761d2993fbf510886e18465cef4662d74266d7ff9ffa0c3e727b82d91d6e95b5aa985bdec713ca8c79ab320f248db2ffdcd27597802c2647cc920e45535cb39dfc8896d38bb94d1d45ddd675f23c3027764354abb02bae0f576620862e405f50048b2621c6b9d65a6a2f7546deb0b4535ef600b420cd2cb485616c3be3eefe9d340c76f8ebcaf0ddcc52fad1008b8c0a3e98faa2295867ac40ba37563d852611d18d942b461e911fd978b5e94576ac1b20b9d067081ae0e4b01c7e34a8c9614883a09c9c6b13aa1a1af0ca67a0ae14e0a809368b04eac54e2559814c3ff48345ba2"}) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100), 0xc, &(0x7f0000000a40)={0x0, 0x108}}, 0x0) recvmmsg(r0, &(0x7f0000000cc0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/90, 0x5a}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}, {{&(0x7f0000000280)=@xdp, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/41, 0x29}, {&(0x7f0000000300)=""/123, 0x7b}], 0x2, &(0x7f0000000880)=""/94, 0x5e}, 0x7}], 0x2, 0x0, &(0x7f0000003700)={0x77359400}) [ 406.147475][ C0] sd 0:0:1:0: [sg0] tag#1630 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.157325][ C0] sd 0:0:1:0: [sg0] tag#1630 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.167435][ C0] sd 0:0:1:0: [sg0] tag#1630 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.177370][ C0] sd 0:0:1:0: [sg0] tag#1630 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.187225][ C0] sd 0:0:1:0: [sg0] tag#1630 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13:53:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000000)={0x0, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) [ 406.197046][ C0] sd 0:0:1:0: [sg0] tag#1630 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.206926][ C0] sd 0:0:1:0: [sg0] tag#1630 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.216777][ C0] sd 0:0:1:0: [sg0] tag#1630 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.226608][ C0] sd 0:0:1:0: [sg0] tag#1630 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 406.236456][ C0] sd 0:0:1:0: [sg0] tag#1630 CDB[c0]: 00 00 00 00 00 00 00 00 [ 406.367317][T12534] kvm [12531]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:53:18 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="0e7ac70f6398f86e8a5c9b0bb21bc7987572f01b49bbc1fa18c43568b007fb706030918b28f8d309f77000000010001f071286be6851a3dd2e6c46c76517c93855c27c5e1e3098cc44fcb4fb77887d10314e1f10e5cbbba097377e9517", @ANYRES32=0x0, @ANYBLOB="1f00000000000000480012800b00010062726964676500003800028008001c00050000000500260001000000050019007e73000005002b00d700000005001700000000000c008f00030000000000000008000a00b4f118eb25d9b87163", @ANYRES32=0x0, @ANYBLOB="6b4062da67995ec6e70a032626088ddf0795ef52126fdf16e3b988755c811321eca6283bfc51b299b9626f75d983809d9cd9463b1dcd4589f81fd217b3b7aa135af634457e23662666ad00840a92cc0657126b1cda00a69aeddc7448dcce235fa2c0180199a36901f50095b4ce2c23da7f9aa040fd1157468be93ed058b7355fc600000000a5b3918e14a595729848b7a4f9d047aeb6e8faf8d1929bbe9079fa3117d31ec6c5830c334fc733fd9363f5adc4363d470df2781900000087210cfef23307954ca6abac990703bab40ab65443ffcdafaca86349312810e6eab2485f4a73d481db7f0396c816b895"], 0x70}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00002b00f5645f736c61766500060000000005800800220020000000"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r5) fstat(r5, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KDSKBMODE(r9, 0x4b45, &(0x7f0000000440)=0x1) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000340)={0x5, 0x7, 0x4, 0x20000000, 0x5, {r6, r7/1000+60000}, {0x5, 0x8, 0x7, 0x45, 0x0, 0x7, "fe9c77aa"}, 0x2, 0x5, @planes=&(0x7f00000002c0)={0x7f, 0x3ff, @mem_offset=0x210, 0x5}, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r10, 0x4040534e, &(0x7f00000003c0)={0x40, @time={0x5, 0x7}, 0x4, {0x7, 0xed}, 0x7, 0x2, 0x7f}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0xe) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x50, 0x10, 0x705, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x13dd}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x50}}, 0x0) 13:53:18 executing program 2: unshare(0x20000400) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0xc0505405) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) r2 = add_key$keyring(&(0x7f0000001080)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, r2, 0x0, r1) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000)={r2, 0x3b, 0x10}, &(0x7f0000000080)={'enc=', 'oaep', ' hash=', {'cmac-aes-ce\x00'}}, &(0x7f0000000100)="0c1f10a7538fb7d0513873fef02d6d921dd50a2fae483a07cfae817250cd0e918b077542771ffff4c117bf706e61f2b15efd059a13727efcbfc988", &(0x7f0000000140)=""/16) 13:53:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) r1 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000001c0)="d7530add525cc53a33a3f213124119390451eb76b49c46c7d5d0d96f592b85364279b86dcefa", 0x26}, {&(0x7f0000000200)="71259eb995f51ff86ac22c4a1e910594349cf23c16b3120f9faefe41ecdf2a0f03dfecb8d6f2f49eea3678deff008d89446e636a0f320c595dddb6bab6b08108ae357dc6324d940172211d492262ede9d92664a94412446096745b98abcb5dd0455b42b91fe62a117ab7415abddde0523b10015ed0ad1b9d98b981d03c2cade52fc787d8be8783bf3e473cb1b50007ebcade3a", 0x93}, {&(0x7f00000002c0)="795bb3f848b6d12dc27fa293a2746e7f9d86c8547402a0e46ee3a63b8759d941385a0b677f16d1a4ac6970022862a9cc62915697", 0x34}, {&(0x7f0000000300)="7b54693a514a6efc3e39deb3242e223e2f5902e416a78fb17c56119992cbeb45dbbe272aa131fe618cf1f00204a41bd34e658e113a0e83829ed111f43c9f920ad372464185ef36925c4c44ef654fa1fc3c063396ac995ce722d6be4fef9ef077bf66426c14dc6654728c80a3e30e8b66ab9554acf4da001384da469fbdeee74f87eadc2e9c8031d2597aea88369ad0b5575b834b7cf43f7d07109e310a32870615f88d0d9bb23c7a7c106b24f1d6756b5a3fc01d68f174b93864974e233f8d7dd26584b161a3125feaf7a85e97ffa6e3e3aea5a0d1343e276a7243354dfa9cde1484a263b810510d649409a61f9523780641ae7fb32ae223c87c85f0", 0xfc}, {&(0x7f0000000400)="08abfa6ce4ecb0206d5d5c500ca39182dd9f117b1b046b6f05cd62454471259480341110b26d49e82abef08cd853208a104c882e9b6a84122c19048b28200cd57385d059affe8aa785bc364ed93d039ec45de065dc32c02ba23fc6afdbae3d909e792a581709", 0x66}, {&(0x7f0000000480)="0df92ac92c42fab6b1f20a347f271e7f8e76de6c1998abd22e80662e1c4d05854ac753ff0d8ce982841a5c01cc551527f252e4adb580b862bbec8f1f3eb80af28f16b04c2f4b1e673025fb6cfa53892f6f1afaa29dd0d576f8e4832f81d301a6c692c17404ddf63dfeda13ba2f27d560f4eb69ca7be02208d1cc87cc047b78516b", 0x81}, {&(0x7f0000000540)="91e6a6673be4c9fea572303737750ec0e779520159597cbf8011fb903f65153e72b4af93b59129336bc46ea7f11d9a9849554783e48adb595688aba47f28163e8d28f6c243b4b4a455e1b767c745b8e14d56c06f7e2f2e6a23c35e5364730ff3a837dd791fee405bd8613474e74d8de68cea001a19c61bb726a1bd69db1e7ad409d07cbff77b0f6fbf98b220d71f93bc941887d674d81dab667e89aa707e78e310356cf937bc92a03c9fd0a4575cbb909e9f97bcf5cb5ce2", 0xb8}, {&(0x7f0000000600)="727337414afc577df568ee823cb89aa02dc94d659fea20c2decd7392104860a8fbbcf0bedeb12836800c4c90770a82e686800c327f63ec2d7d28db08af3a60fa2fdade739f644b967a63551804c043f87f610afc12ea18ecbb60c8f165b0e2ecac48a39aff965de5ac401976e4b1f4cb33f4d6b3387eff3281f83a438bd67e24599f997c3197ef392a318a2bad8d95b01616c35e643929060b46e6176db4a7ee1cfbd1ebd77670cec7b02daee19505e726cfe964f3660f3f89738cd32d0bf9ce92d0385a31770ec89f2b94e2202396a78bcc2162ecf99e51b0d1082e7db8a7c3711163f8e7dd1e29", 0xe8}], 0x8, &(0x7f0000000780)=[@txtime={{0x18, 0x1, 0x3d, 0x80}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x30}}, {{&(0x7f00000007c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, 0x3, 0x4, 0x3, 0x2}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000840)="113767df37729a5cd7775cfb6401737aadc41007314dd30b3f0c4c6eb29785ddd5055087ed81bf8c291f1cae5266f37456bdcb36889612562c5d09801de15b34ecb93a115cc7424637cf6bd4dd90c448f8b7b29b91c5b64ab816743d305c0cf572b2acde18440864f712baf70bf7b956302906e61be01e7bf04bdf9041ef10e4bddfe5de26910a91d351c97227202dec2ff39096268ce428d7a815a2f51a9dbf3ef27aa1bfb06ad0", 0xa8}, {&(0x7f0000000900)="92ad2a07ed38a8cf3b26b4e360f014f061946485ac845f700f8bb6c945453d9e8ea8038d0d974b8ecb0e16bfef4fd1cd5fc8e00bec44f160570cd9698cc1e393577dbab812cf3060858046b3f71cbf034ded723031c524ef7df2cdbab1aaaa69bb4c4cee830e8fc01150b6eb7e6d0de45633209313b74c95b45f8d0963aadfa309637df467ced8edc2fb24c30988809c121640e92f2df05df900d6fbb1414d20e74d91736c7d4c6236cd4d8520f76006ece02a213b527a9e391b9ef736ae", 0xbe}, {&(0x7f00000009c0)="650c65bc30d3addbb8f7b8a8c843a8345b600fbd177322864826dd316508389bf009e17595a0cc9126ca2c0928303675b24197129d24bfc48bfc401da7d7da979b305e2896bc16d340592c9c6892c0e8c33855b47bce58e551ea124899191bfba77a7cf2612b4d8c0b5ca2a1bbb60b663fd5b26ea29d32b59bf87bb3565e1157d254b439f83dbff22745339a03d0ac3383129cd83665d7eb52a2a99ff1bb11b31ef5a0ade96de8608e56c5a18ec9d43e19efc176b3863963c14d5d856e53b6d621c48d233f9a70219006c301f7e74497a7be258309ea7d16fb1e37b29016759332d847746c8a0c0b20f4ed8d94272494b825", 0xf2}], 0x3}}, {{&(0x7f0000000b00)=@nfc={0x27, 0x1, 0x0, 0x6}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000b80)="fa13f589eae93ac1805a9a5d7783e2c8e5f2fa9a4ed5667ae3aaaa1c5a7d0a8f6f88557c4c3ecd2fcfb12859691063d994041406768a8fc950bf50894147f8331c14", 0x42}], 0x1, &(0x7f0000000c40)}}], 0x3, 0x20000081) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0xa000295c) r5 = dup3(0xffffffffffffffff, r4, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r5, 0x800442d2, &(0x7f0000000000)={0x7, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @multicast}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @multicast}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x36, 0x0, 0x27) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 406.849336][T12551] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c00000019000100000000000ccf43801c140000fd98ce5c00000000"], 0x1c}}, 0x0) [ 406.994026][T12561] kvm [12552]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 [ 407.199664][T12551] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.523271][T12562] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 407.539609][T12562] device gretap0 entered promiscuous mode [ 407.546169][T12562] device macvlan2 entered promiscuous mode [ 407.633497][T12551] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 13:53:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:19 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) r0 = socket(0x400000000010, 0x802, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 13:53:19 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="706e252478ea0004000000000000000001000080", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050021000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRESOCT=r0, @ANYBLOB="080004003097"], 0x70}}, 0xc801) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = getpid() r4 = gettid() rt_tgsigqueueinfo(r3, r4, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x1ff}) r5 = syz_open_procfs(r4, &(0x7f0000000000)='net/llc/core\x00') readlinkat(r5, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=""/214, 0xd6) [ 407.898545][T12584] IPVS: ftp: loaded support on port[0] = 21 13:53:19 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f000079f000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00002cb000/0x3000)=nil) madvise(&(0x7f0000552000/0x4000)=nil, 0x4000, 0xf) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x7, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x10008a0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f0000405000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x3) 13:53:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x8000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010040507000000000000002e00000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000940)=@newqdisc={0x6c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x40, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7}, {}, 0x0, 0x7}}, @TCA_TBF_PBURST={0x8, 0x7, 0xecb}, @TCA_TBF_PRATE64={0xc, 0x5, 0x6fad60d3c3dd0276}]}}]}, 0x6c}}, 0x0) 13:53:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:20 executing program 4: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r2}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000240)={r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}}}, 0x84) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b9800000c0f00fb30f0f309a0900000065002ed8ddc74424008f6dc4bd8787442402c43a727fc7442406000000000f35f30f090f013a54360f0606c18d72d683b9070200000f32ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x49, 0x0, 0x41) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13:53:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 409.196445][T12640] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:53:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 409.381414][T12640] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:53:21 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x23, 0x0, 0xffffffffffffff04}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r7 = socket(0x100000000011, 0x2, 0x0) bind(r7, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r5, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r5, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7fff}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004080}, 0x14) socket$key(0xf, 0x3, 0x2) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x0) [ 409.547325][T12659] kvm [12658]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 [ 409.579725][T12640] syz-executor.4 (12640) used greatest stack depth: 3944 bytes left 13:53:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x64}}, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x121200) ioctl$KDADDIO(r3, 0x4b34, 0x101) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) r5 = add_key$keyring(&(0x7f0000001080)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r5, 0x0) keyctl$chown(0x4, r5, 0x0, r4) keyctl$describe(0x6, r5, &(0x7f0000000140)=""/222, 0xde) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) [ 409.832409][T12584] IPVS: ftp: loaded support on port[0] = 21 13:53:22 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x20082) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000040)=0x3) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r6) fsetxattr$trusted_overlay_nlink(r6, &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x804}, 0x16, 0x1) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)={0x7c, r5, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x64, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0xfd19}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x7c}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x58, r5, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x739f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}]}, 0x58}}, 0xc4) getsockopt$inet6_int(r1, 0x29, 0x3e, 0x0, &(0x7f0000000080)) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000140)={0x2, 0x0}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x7, r7}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000180)={0x5000004, r8}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=r9, 0x4) 13:53:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:22 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x6000, 0x0) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000100)) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r4, 0x7) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) accept4(r4, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 13:53:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000002c0)={r4, 0xfffffffe, 0x2, r4}) r5 = dup3(r3, r1, 0x0) r6 = socket$pptp(0x18, 0x1, 0x2) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080)=0x9, 0x4) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x4}, 0x8) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffd, 0x6, 0x0, 0x8000000000000000, 0x0, 0x0, 0x8000000]}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x40, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9}}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r5, 0x4010ae74, &(0x7f0000000000)={0x5, 0x288000, 0x9b}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_RUN(r7, 0xae80, 0x0) 13:53:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x124) [ 410.913710][ T782] tipc: TX() has been purged, node left! [ 411.121330][T12709] kvm [12705]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:53:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 411.800235][T12743] kvm [12737]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:53:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000100)={'filter\x00', 0x77, "3b5aa981b4cc224e5feb29343cbff9e4303d082e355f08c9972f4298a0cdb02105e05c1b63cf98aad580c7cc98cbca0b6c721067bf4d7e3374e76fbbbad1bb69d81663b9a95b87c261c328db908b58e0267cd4f5fb41dd6b54ecdbb415545c944470855ffab72abbede07561cf466cd11ee212278e1e9c"}, &(0x7f0000000200)=0x9b) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x6, 0x5, 0x40, 0xffc}, {0xcbba, 0xe1, 0x3b, 0xa9d0}]}, 0x10) 13:53:23 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007b0a3000500000023aba63804e03e8e3b650184077a52b7bde52592328bcd66fb93c70b93a22a4f3b30db71481971b5d8062feba3177f041507a91e1d0004b81f1a8caba119145107d906f8fca82ab0d5d889fa18f7f2dd9de3bfb7d2f018d074327bc3", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x4080) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x80004000}]}}]}, 0x38}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000080)=0x5, 0x4) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:53:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom$l2tp(r1, &(0x7f00000000c0)=""/12, 0xc, 0x2000, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000000)={{0xffffffffffffffff, 0x2, 0x800, 0x3, 0x100}, 0x9, 0x38c6, 0x5}) sendfile(r1, r2, 0x0, 0xfffc) [ 412.112505][T12756] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 412.149776][T12756] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 412.219162][T12762] kvm [12761]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 [ 412.269871][T12756] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:24 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x2b, 0xfffffffffffffff8) add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804", 0x35, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) r3 = add_key$keyring(&(0x7f0000001080)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r3, 0x0) fsetxattr(r0, &(0x7f00000003c0)=@known='trusted.overlay.impure\x00', &(0x7f0000000480)='@%\x00', 0x3, 0x5) keyctl$chown(0x4, r3, 0x0, r2) r4 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="cea8fc8d6fa8fdbdf7d2f0926ddac5ac6e7fa8a7b60b4ede8b7c052411bdd37e93ee12f57269c818bd2377050750569dc28e1fde56a245a696c5e7507a3c41e2b4a99272bb34d74c816ade4fd5346758255d7b", 0x53, r3) keyctl$dh_compute(0x17, &(0x7f0000000200)={r1, 0x0, r4}, &(0x7f0000000240)=""/222, 0xde, &(0x7f0000000380)={&(0x7f0000000340)={'wp512\x00'}}) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x82000c94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chmod(&(0x7f0000000080)='./file0\x00', 0x0) 13:53:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:24 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000740)='net/ip_vs_stats\x00') r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/audio\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f00000000c0)) 13:53:24 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x8}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 13:53:24 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x9) personality(0xd21d0356f446a02) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) stat(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@timestamp, @sack_perm, @mss={0x2, 0x6}, @sack_perm, @window, @mss, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x9, 0x80000000}, 0x14) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) [ 412.699932][T12783] kvm [12780]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:53:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$unix(r2, &(0x7f0000000180)=""/111, 0x6f, 0x12001, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e20}, 0x6e) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) socket$inet(0x10, 0x2, 0x0) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x74}}, 0x90) 13:53:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000007280)=[{{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f00000015c0)=""/4096, 0xfd0f}], 0x1, 0x0, 0x37b}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={r2, r5}) r6 = socket$inet6(0xa, 0x4000000080002, 0x0) acct(&(0x7f0000000040)='./file0\x00') connect$inet6(r6, &(0x7f0000005d00)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r8, 0x110, 0x3) r9 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) dup3(r4, r9, 0x80000) sendmmsg(r6, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40)}}, {{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x280}}], 0x2, 0x22000091) [ 413.118977][T12800] kvm [12799]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:53:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socket$xdp(0x2c, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000100)={{0x2, 0x4e23, @private=0xa010102}, {0x6, @local}, 0x6, {0x2, 0x4e23, @empty}, 'tunl0\x00'}) move_pages(0x0, 0x2, &(0x7f0000000040)=[&(0x7f0000075000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil], &(0x7f0000000000)=[0x0, 0x586c, 0x7], 0x0, 0x6) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0xa02, 0x0) write$P9_RXATTRCREATE(r5, &(0x7f00000000c0)={0x7, 0x21, 0x2}, 0x7) 13:53:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:25 executing program 4: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000140)=@ipx={0x4, 0x0, 0x0, "16267a9d2564"}, 0x80, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f00000016c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x22801) io_setup(0xa, &(0x7f0000000000)=0x0) r7 = dup3(r5, r4, 0x0) write$vhci(r7, &(0x7f0000000380)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) io_submit(r6, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r4, &(0x7f0000000140), 0x2}]) [ 413.502259][T12825] kvm [12824]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:53:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:25 executing program 2: clone(0x8180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x0, 0x0, 0x168, 0x0, 0x250, 0x238, 0x238, 0x250, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x168, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[], 0x3}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3cc) [ 413.855615][T12842] kvm [12841]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:53:25 executing program 5: set_mempolicy(0x3, &(0x7f00000000c0)=0x5, 0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000300)={@fixed={[], 0x10}, 0x81, 0x1, 0x3, 0x6, 0xff, "c644bb418d493c14b991df076a0e933f0b3fbed7eac52eece6236fc59a35b1b6872440c688d15c52998fc8c2da56751756e554e30c1081be02b6b6a2bbc25c8ada82bf7969521ca2bf5891f725ea98dc1b34a2a3497672338932180071511a3c0854c4413d729e32f7f3be388f1672a0957668ccff48afa6eff42d2ec3c27df7"}) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0xa) r3 = fcntl$dupfd(r2, 0x0, r0) bind$netlink(r3, &(0x7f0000000000), 0x1) socket$netlink(0x10, 0x3, 0x0) clone(0x32010100, &(0x7f0000000040)="33d498336794e98750a3b7fee47aa489e06c524af23759bb7c", &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)="2fda94a348cadf633adb836a44c1dc19511071b5d279475425b4557b2a3ea4d9a84cf36c36058cbcbf7921a0491e8e967963a21989ebd4013b69f0bef462ddd09cb6e556b633e72a18aa52ece4694774dd845299b24ba9978c6c1a1a0ae6209a4446041ae640a0c519b4b0025fd83af9a0a2ca9066cc181061e577237f212f5d98bc622c9b70d72e15de3ab159ec5003ee10fe1b7ed73d528607dd617f1266020fb024") bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0x7) r4 = request_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='(,$\x93^.!:\x00', 0xfffffffffffffffd) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) r6 = add_key$keyring(&(0x7f0000001080)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r6, 0x0) keyctl$chown(0x4, r6, 0x0, r5) keyctl$negate(0xd, r4, 0x42d4, r6) 13:53:25 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8000, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat2(r4, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x6) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d30303030303030303011303030303030303031303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x']) [ 414.073484][T12852] IPVS: ftp: loaded support on port[0] = 21 13:53:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 414.118579][T12854] fuse: Bad value for 'rootmode' [ 414.137728][T12855] QAT: Invalid ioctl 13:53:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000000)=""/103) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x8000000004) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x70, r5, 0x3cb598e78258b5f1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0x70}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r5, 0x1, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x24008000) eventfd2(0x0, 0x80001) [ 414.317129][T12855] QAT: Invalid ioctl [ 414.329904][T12864] IPVS: ftp: loaded support on port[0] = 21 [ 414.355309][T12862] kvm [12861]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:53:26 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) pipe(0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) close(0xffffffffffffffff) pipe(&(0x7f0000000080)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x684000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000001c0)={0x9f0000, 0x80, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9909d3, 0x7, [], @p_u8=&(0x7f0000000100)}}) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c00d9140f1410002abd7000fcdb00"/28], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0xfffffffc, 0x0, 0x0, 0x10, 0x0, "00ffff000000000400"}) open(&(0x7f0000000200)='./bus\x00', 0x102bc, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) [ 414.619433][T12911] IPVS: ftp: loaded support on port[0] = 21 13:53:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@newlink={0x38, 0x11, 0x40d, 0x0, 0x80000000, {0x10, 0x0, 0x0, 0x0, 0x1100}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan0\x00'}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x101, 0x63, &(0x7f0000000100)={0x5, 0x5, 0x3, 0x101}, 0x8, 0xfff, 0x6d5b, 0x0, 0x0, 0x369, &(0x7f0000000140)="6729729467432ef62e6bee0306286f5be847fb3258ec2000d609b5375660ef25622ca66c4a40d87dbbd6a77ff5a91ea0abce8b55aa4700c3214f61640b7f1d678c47cfdc19561529bb323c8b1609fc0f08ad044bfbc173dae507b657855f4e582591126a80dd6a46f40c1bf21b291883cf77d5d17465a82d32823573303cd12c63a911279b3c74c5d679f237870e6075b8318086c62f440c6aa00e29ec8ce0761d325961dcd2e3ba7b7723abf8fb0d550d5931182c20ff8cf7586673ce34842f9c703019a367df0edda3e271ac8b71cc3a2cce095abb53adcc1bd6bb26a0b382519c115b8785dee91d87f5f5ef193f2a963dbf7e"}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000000)) [ 414.709295][ T782] tipc: TX() has been purged, node left! 13:53:26 executing program 4: r0 = socket(0xa, 0x802, 0x80000000088) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000000)={0x9, 0x8, 0x1}) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffe15, 0x0}}], 0x183, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x3}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r7, 0x0, 0x2, 0x4}}, 0x20) [ 414.919758][T12943] kvm [12929]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:53:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ff9000/0x4000)=nil) dup2(r0, r1) 13:53:27 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4040004) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x10) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000400)="437e4dcbb9121c0c27075e0b6c2d362230d9fd3f80bd495af46d735d0d92bbdf51ed08909e58efb6fe280208c6f2ea3e857d136a52a2ee6fa5690087d95a1e17bc662eeee9d3", 0x46}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="5b5162fc349525a0d10233c21c137e5caa52e9992e32396cd4d3d9c65b2355c4839eb5cb1804478ed73712b621d4915f83e638316085c56c96e113b57ea78f", 0x3f}], 0x3, 0x0, 0x0, 0x20000000}, 0x48800) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0x9f0000, 0x1, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xec8759, 0xff, [], @value=0xf59}}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f00000004c0)={0x80, "7935a5a294e20739e039bffc13e670e2158023f8a823e20764af0edac17b1b89", 0x3, 0x2, 0x4, 0x0, 0x80406, 0x2}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x3, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000001880)=ANY=[@ANYBLOB="500100002202a0479972d7f0678b34db75706f94a2acbc1db2bc0d5dd840c01fff37e7a3ae5582e56ee0308b3166bc97d43d273df5277f57919b73951f2e972369b62236db6e93f8347c10acff4efc073b7007c67816870000", @ANYRES16=r3, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x801}, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/4\x00') preadv(r5, &(0x7f0000000480)=[{&(0x7f0000000140)=""/212, 0xd4}], 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00e6ffff7494ffff03002b8008001b81e39982eb3082414768271392765e584dbbff697c064432031492e73aff2253c349e1d9137158306f7081fa55bb6ac2f1b49d2fd52ea3957839a631a676979e40cb778d9e6800a9fa608734144a221b70416297247a1a5d81b25409f005c3502a535c557dc3fd9d8826959d0376262ded877adcd5db75b75d2de223d294b0bb"], 0x2c}}, 0x0) 13:53:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 415.309191][T12959] tipc: Enabling of bearer rejected, failed to enable media 13:53:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x2, 0x0, 0x13}, @mpls={[], @ipv4=@icmp={{0x2f, 0x4, 0x0, 0x0, 0xd0, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @remote={0xac, 0x14, 0x8}, {[@noop, @lsrr={0x83, 0x17, 0x60, [@multicast1, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x31}, @dev={0xac, 0x14, 0x14, 0x3c}]}, @rr={0x7, 0x13, 0x27, [@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2]}, @timestamp={0x44, 0x2c, 0x2f, 0x0, 0xc, [0x3, 0x1, 0x8, 0x0, 0x1, 0x7f, 0x72, 0x7, 0x172f9e3b, 0x800]}, @timestamp_addr={0x44, 0x3c, 0xda, 0x1, 0x1, [{@remote, 0x9}, {@local}, {@loopback, 0xffffffff}, {@loopback, 0x100}, {@dev={0xac, 0x14, 0x14, 0xa}}, {@dev={0xac, 0x14, 0x14, 0x34}, 0x100}, {@dev={0xac, 0x14, 0x14, 0x25}, 0x18cb}]}, @ssrr={0x89, 0x13, 0x72, [@remote, @multicast1, @private=0xa010101, @local]}]}}, @timestamp={0xd, 0x0, 0x0, 0x100}}}}, 0xda) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x40) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x20) [ 415.354382][T12959] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x7) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000000080)="9c5963ce9528017c2751bbb55e04", 0xe}, {&(0x7f00000000c0)="f0650ae0ae7df841a6954d3368b3415664637bf3d1c85fddf4431524634f665345bf772e8bc320c5b1d6b7b8c968750ca45084d4496d172b193084cc86fd91166cc2e84179c9aff3f732924c1a3ca3ecfaae20a5963eddadd0ecb27faf51dd7ec2b09bee4bb489ea425d3983789e84f15a680000c7a5cc612335093ce082f7c04d3199b8a75a3c2144e3ed143cf66025756069da0b35c4a90f880f442f24ae37dd5ccb2ffc2f0b66bfaf642a9fc12470f9e7601990bb8c6b3e6236", 0xbb}], 0x2}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002240)="f4", 0x1}], 0x1}}], 0x2, 0x890) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) [ 415.558573][T12969] kvm [12967]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:53:27 executing program 5: socket$inet6_sctp(0xa, 0x10000000005, 0x84) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x4004810) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4800, 0x0) syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x24514099, 0x8000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) chmod(0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x4, 0xfffffdef, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0xa04, 0x9, 0x1, 0x6, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1000000004, 0x400) write$binfmt_misc(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x259) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40002, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000100)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 13:53:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 415.843231][T12980] IPVS: ftp: loaded support on port[0] = 21 13:53:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 416.419945][T13012] kvm_set_msr_common: 1 callbacks suppressed [ 416.419988][T13012] kvm [13010]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 [ 416.644508][T12984] IPVS: ftp: loaded support on port[0] = 21 13:53:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 417.181720][T13036] kvm [13035]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:53:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0xfb5c) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000bb1000/0x1000)=nil, 0x1000, 0x1000001, 0x110, r0, 0xffffc000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x1200000, 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) 13:53:29 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) r1 = getpid() r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x4) rt_tgsigqueueinfo(r1, r2, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x1ff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x1ff) r7 = getpid() wait4(r7, &(0x7f0000000180), 0x4, &(0x7f0000000340)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000600)="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", 0x156, 0x0, 0x0, 0x0) 13:53:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee00000100"/43]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:29 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYRESHEX=r1], 0x1}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 417.505162][T13047] kvm [13045]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:53:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee00000100"/43]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 418.039158][T13057] kvm [13056]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:53:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee00000100"/43]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000160002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c498d74a0980c531b25baddc3a35c92c4ced7d110bb1bd380087a72e6e83c782a8727dff5165e7a000000000000001bcc6ca5adc0cf459ccd48419eb9f790490d"], 0x48}}, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_AUDIO(r5, 0x80345621, &(0x7f0000000280)) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002001800010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3}}}, 0x24}}, 0x0) [ 418.605749][T13072] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 13:53:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe70000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 418.737167][T13078] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. [ 418.839611][T13081] kvm [13080]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 [ 419.251876][ T782] tipc: TX() has been purged, node left! 13:53:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x7ff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r3, 0xc15, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x7f}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="080026bd7000fcdbdf25010000000000000007410000004c0018000001ff73797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e9e2eaca627ccad10b4e0fd449fc555bcd934571cbfe0a3fae0e74b0823ff3ce3a5a4de6efbf6df6fe1d2a0cd3e519618f92ae2539e1eec0c7bc58fee6ee33b133b03e7fa8caaa1c89704cbc74eb6c46e6c0efe1b8edf2966080d6d6da47b99df2dc22093ba543f020cbb4a6bec3baaa0b25cac2ed42805d333ff0802ba8447df59b4700b700800681ba3b0b89beea0798261757264d715fdceb9eed08ebd5f04f27e60000000000000000000000d6e4ed4c109871e1d2018a29918b31717f42713ae591360f71e151fa7baf"], 0x68}, 0x1, 0x0, 0x0, 0x20004000}, 0x8044) r4 = syz_open_procfs(0x0, 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000003c0)=[@in6={0xa, 0x4e24, 0x40, @empty, 0x9}, @in6={0xa, 0x4e24, 0x8000, @private1, 0x4a}, @in6={0xa, 0x4e24, 0x7, @mcast2, 0x1}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e21, 0x1, @loopback, 0x800}], 0x90) fcntl$notify(r4, 0x402, 0x1) fcntl$setownex(r4, 0xf, &(0x7f0000000000)) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='net/hci\x00') shutdown(r5, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') r8 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r8, r7) 13:53:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000080)={0x6, &(0x7f0000000100)=[{0x0, 0x0, 0x0, @multicast}, {0x0, 0x0, 0x0, @multicast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @broadcast}]}) 13:53:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe70000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/zero\x00', 0x501000, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000b80)={'bond_slave_0\x00', 0x110}) r4 = dup(r2) r5 = socket(0x18, 0x0, 0x0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r5, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r6, 0x4d3196af41577129, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24040084}, 0x4044000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NET_DM_CMD_START(r8, &(0x7f0000000b00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000ac0)={&(0x7f00000001c0)={0x14, r6, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r6, 0x20, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$tun(r0, &(0x7f0000000240)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x83f, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @echo_reply={0x12, 0x0, 0x0, 0x0, 0x0, "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"}}}}, 0x849) 13:53:31 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x3f, 0x80, 0xff, 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x2373, 0x0, 0x1f, 0x0, r5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7) r6 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:53:31 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r5) r6 = dup2(r2, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000706e3040000000000000000000000000500010006"], 0x1c}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r8, 0x0) close(r7) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r7, 0x0, 0x4ffdf, 0x0) [ 419.739926][T13098] kvm [13090]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 [ 419.764759][T13097] tipc: Started in network mode [ 419.769776][T13097] tipc: Own node identity 7f, cluster identity 4711 [ 419.776717][T13097] tipc: 32-bit node address hash set to 7f 13:53:31 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket(0x10, 0x3, 0x6) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000100)={0x2, r5, 0x1}) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote}, {@in6=@ipv4={[0xfffffff0], [], @empty}, 0x0, 0x32}, @in6=@mcast2, {0x0, 0x0, 0x10001, 0x9522, 0x100000001}}}, 0xf0}, 0x1, 0x0, 0x0, 0x800}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:53:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe70000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 420.142106][T13123] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 420.349778][T13136] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 13:53:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip6gre0\x00', 0x68) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) socketpair$unix(0x1, 0xb61eb80238555ce, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000300), 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x10, &(0x7f00000001c0)={r5, @in6={{0xa, 0x4e24, 0xffffffff, @ipv4={[], [], @private=0xa010102}, 0x62c}}}, &(0x7f0000000280)=0x84) socket(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={0x0, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r5, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x10001, 0x0, 0x57}, 0x9c) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x430b43, 0x0) ioctl$CAPI_GET_SERIAL(r6, 0xc0044308, &(0x7f00000003c0)=0x2) 13:53:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe7000000000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 420.595587][T13139] sctp: [Deprecated]: syz-executor.2 (pid 13139) Use of struct sctp_assoc_value in delayed_ack socket option. [ 420.595587][T13139] Use struct sctp_sack_info instead [ 420.714322][T13144] kvm [13142]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 13:53:32 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000240), &(0x7f0000000300)=0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_NEW(r6, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xaa01100}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x30, 0x0, 0x7, 0x3, 0x0, 0x0, {0x1}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_FILTER={0x4}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x40044) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 13:53:32 executing program 0: r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x12) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x7f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r1, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="3028b179d501000000", @ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="9012169d0c"], 0xa8}], 0x1, 0x0) setgid(0x0) unshare(0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0xa9c) ptrace$poke(0x4, r2, &(0x7f0000000180), 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000002c0)={0x81, 0xffc1, 0x1, 0x401}, 0x8) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='veth1_to_team\x00'}) 13:53:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\vhm1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00!\b\x00\x00\b'], 0x291) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0x9e0000, 0x3, 0x45d, r5, 0x0, &(0x7f0000000080)={0x990a6a, 0x1, [], @value64=0xffffffffffffffc1}}) r7 = socket(0xa, 0x1, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r7, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r9}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000100)={0x9, 0x800d, 0x7, 0x8001, r9}, 0x10) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)={[0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 13:53:32 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x467bff37a0091972}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:53:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe7000000000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 421.069360][ C0] sd 0:0:1:0: [sg0] tag#1654 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 421.080005][ C0] sd 0:0:1:0: [sg0] tag#1654 CDB: Test Unit Ready [ 421.086782][ C0] sd 0:0:1:0: [sg0] tag#1654 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.096623][ C0] sd 0:0:1:0: [sg0] tag#1654 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.106575][ C0] sd 0:0:1:0: [sg0] tag#1654 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.116429][ C0] sd 0:0:1:0: [sg0] tag#1654 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.126276][ C0] sd 0:0:1:0: [sg0] tag#1654 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.136150][ C0] sd 0:0:1:0: [sg0] tag#1654 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.145985][ C0] sd 0:0:1:0: [sg0] tag#1654 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.155831][ C0] sd 0:0:1:0: [sg0] tag#1654 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.165658][ C0] sd 0:0:1:0: [sg0] tag#1654 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.175509][ C0] sd 0:0:1:0: [sg0] tag#1654 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.185340][ C0] sd 0:0:1:0: [sg0] tag#1654 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.195379][ C0] sd 0:0:1:0: [sg0] tag#1654 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 421.205194][ C0] sd 0:0:1:0: [sg0] tag#1654 CDB[c0]: 00 00 00 00 00 00 00 00 [ 421.342413][T13172] sctp: [Deprecated]: syz-executor.2 (pid 13172) Use of struct sctp_assoc_value in delayed_ack socket option. [ 421.342413][T13172] Use struct sctp_sack_info instead 13:53:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = inotify_init1(0x80800) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xa000295c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x72, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb8100000008004700006000000000002f9078ac1414bbac1e00014404050307040400042065580000000000000800000086dd080088be00000000100000000100000000000000080022eb000000002000000002000000000000000000000008006558000000005c8f3dae4d87ec77d09876fcb91af8b9a8a130d6dc097fe723cd9c43666df1347573d4e34a15f7e9eda313b5b0db3c3edfbfdfb273a0dc16d10a07cbc7bfb39358c29232c2ecd5e8cef1c66df12c2a9ab51cbe8307b6"], 0x0) recvfrom$rxrpc(r2, &(0x7f0000000080)=""/17, 0x11, 0x1, 0x0, 0x0) 13:53:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0xfffffffffffffcbb) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'veth0\x00'}) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f00000000c0)=""/230, &(0x7f0000000000)=0xe6) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @remote}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = dup(0xffffffffffffffff) bind$alg(r7, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r8 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_msfilter(r8, 0x0, 0x29, &(0x7f00000001c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @empty, 0x0, 0x8, [@broadcast, @dev={0xac, 0x14, 0x14, 0xd}, @loopback, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @remote]}, 0x30) close(r3) 13:53:33 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000100)=0x28) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/22, 0x16) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_WRITE(r4, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x2}}, 0x18) 13:53:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe7000000000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) [ 421.697314][T13182] IPVS: length: 230 != 8 13:53:33 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="66643d311440f32f1a2997edb89f0ee2507491280ee593d785adaaa67aabf9f62d34ae63599be16dd975743aeabd36565e27eb413e72a233db10026b4fbb90e3cea42c0143b7f897e10846a4e6dbc7a2e5a13f3d2f0d0b3efcfe260fcb9d78e96c7e40bf7d7bcb816481af3cf841483fcbdb6655df9171dadf00738a7311bcee42914a7cad50c7", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) utime(&(0x7f0000000380)='./file0\x00', 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0xa) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) [ 421.916861][T13193] kvm [13187]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 [ 421.977423][T13199] fuse: Bad value for 'fd' [ 422.009770][T13200] fuse: Bad value for 'fd' 13:53:33 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$tipc(r1, 0x0, &(0x7f0000000000), 0x800) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) r5 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mprotect(&(0x7f0000260000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f00008c9000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 422.440134][T13209] IPVS: length: 230 != 8 13:53:34 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)='n', 0x1}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x30}}], 0x2, 0x0) 13:53:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', r1}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) 13:53:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe70000000000000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:34 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x28, 0xa, 0x8) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x400800, 0x0) bind$bt_rfcomm(r2, &(0x7f00000001c0)={0x1f, @none}, 0xa) r3 = socket$inet6(0xa, 0x3, 0x1) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4, 0x0, 0x0, r6}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r6, 0x58, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0xd91f, @loopback}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x9}]}, &(0x7f0000000100)=0x10) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) r7 = inotify_init1(0x0) inotify_add_watch(r7, &(0x7f0000000000)='./file0\x00', 0xe500294f) fcntl$setpipe(r7, 0x407, 0x401) 13:53:34 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x21, 0x3, 0x0, {0x0, 0x40000}}, 0x21) 13:53:34 executing program 0: ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) shmget(0x3, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x7) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r2 = semget(0x2, 0x1, 0x41) semctl$IPC_INFO(r2, 0x1, 0x3, &(0x7f0000000040)=""/217) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5300000044a6aeabc81ead2d00000000e4ffff0f00fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e460000000049d2e181baf9459c5c953948c6801d2c0945c08ba80000fc99a742200788b6396e1b7e328e7ea103fc6e653872ecb4f63adb415ccdfe80812d274014"], 0xab) openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x2001, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, &(0x7f0000000400)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000440)='/dev/vcsu#\x00', 0x8003, 0x109300) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) gettid() ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f00000002c0)=""/226) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000200)={0x26, 0x3, 0x0, 0x8, 0xe, 0x7}) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/235, 0xeb}], 0x1, &(0x7f0000121000), 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC, @ANYRES32=0x0, @ANYBLOB="28376b4cfffcc38de96b10bdbe86782597428c26c0b2484818b3e61a4b21ec6185e897db39921c5555660d68392dc6674f0a804376482c3adfe3d3bb6abcc7e340518267615563d0eb2c3d1c3c741378372c5bf7c6bba72dd29b0ede1b5fbe60709bf29100760ff1cc678796505a4613aa83e2c206ccae045a5cd5de9d4c5c5b0335c2f15b2b1c170dda790f001f1ed565494e64cc88510e0dabb0fdb0c93953f832c57caa98da02e61a87eab478e613e8d198f5060385b9d7e85996c48fcdc0d810973668939485356cfc299653f2f65ab0b74d6527daee1e04de89169e15ba424c6b39e436b2e494ecd87195355168bb4853aef6c676be2ee5b3e12660cb2a093ccee2245bde2c19e52f694f36f7411dee161a7d3e699a9427bd3664672e559ade719fe215260b7a4cb4b75e279c6e67"], 0x64}}, 0x4040801) [ 423.068495][T13225] device veth0_to_hsr entered promiscuous mode [ 423.090133][ C0] sd 0:0:1:0: [sg0] tag#1603 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 423.100787][ C0] sd 0:0:1:0: [sg0] tag#1603 CDB: Test Unit Ready [ 423.107576][ C0] sd 0:0:1:0: [sg0] tag#1603 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.117405][ C0] sd 0:0:1:0: [sg0] tag#1603 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.127164][ C0] sd 0:0:1:0: [sg0] tag#1603 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.136984][ C0] sd 0:0:1:0: [sg0] tag#1603 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.146816][ C0] sd 0:0:1:0: [sg0] tag#1603 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.156774][ C0] sd 0:0:1:0: [sg0] tag#1603 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.166625][ C0] sd 0:0:1:0: [sg0] tag#1603 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.176480][ C0] sd 0:0:1:0: [sg0] tag#1603 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.177330][T13238] kvm [13231]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 [ 423.186324][ C0] sd 0:0:1:0: [sg0] tag#1603 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.186429][ C0] sd 0:0:1:0: [sg0] tag#1603 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.186536][ C0] sd 0:0:1:0: [sg0] tag#1603 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.186631][ C0] sd 0:0:1:0: [sg0] tag#1603 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.234972][ C0] sd 0:0:1:0: [sg0] tag#1603 CDB[c0]: 00 00 00 00 00 00 00 00 [ 423.287257][ C1] sd 0:0:1:0: [sg0] tag#1604 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 423.298077][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB: Test Unit Ready [ 423.304846][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.314825][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.324699][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.334590][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.334700][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.354153][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.364019][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.374150][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.384018][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.393965][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.403832][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.413707][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.423563][ C1] sd 0:0:1:0: [sg0] tag#1604 CDB[c0]: 00 00 00 00 00 00 00 00 13:53:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x26, 0x0, 0x0, 0x1}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:53:35 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1000000005a09871fb026ecb381c6b00"], 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x8000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_G_FMT(r5, 0xc0d05604, &(0x7f0000000140)={0x3, @vbi={0x35f, 0x1f, 0x6, 0x41415270, [0x1dd, 0x1], [0x7f, 0xfffffff9], 0x2}}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000100)=0x4) 13:53:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e22, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="ebffff"], 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x6}, 0x8) [ 423.902128][T13225] device batadv0 entered promiscuous mode 13:53:35 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x6, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x10000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) times(&(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @mcast1, 0x3}, 0x1c) r6 = dup(r3) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_dccp_buf(r6, 0x21, 0xc, &(0x7f0000000000)="ccce7939d1edd401b681734eaca7f0ddbf36bacf3205e27b11036f482a2a6afe9af2de932841fcb9f3836795676435cb0bf73f657be17bef07cbf318b4bab9eeedb21a595c33885a65f346a18b44b5c55292c3346b00f6bf5f98dcfe2d2978a4f3da4f50480551aea9f4787a7c609e00b7e64f1399b4ce8ca7f12a5151adf20e2eeb5e7c74dd675e8eb990610da6bb1128c229320ddc3e51549b09256957906aa8d8c05a1e5ffee4ee23e7550caa0f7e4f5404a7c27a4955e4da", 0xba) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 13:53:35 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETOBJ(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, 0x13, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x4050) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '&\t&'}, 0x8) preadv(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/129, 0x81}], 0x1, 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="e23adeda1247e7560fc79f08bcf9013eb5ea7d540c2ab821b465ef5d880ceb0b9d78a1ce1de75f9744df3bb9c4f5e1b465b96a3b038ce5b2795ea8013ca4c6492fecca40e86cd6bbed8d6bd06dd20aaf37266ae8cf4f0f2b17d98ec8e80c917d9ee9ca353dcca5504cda7cd075cc2c0e1ca8ebb8957fad70a29a7e11375405fb5a5bde0d93b02b799534d2339c0c50fb4970637319cca0b835e5467b63ffb7e084dd239820af3e2f903a481c124f00038f9b397b0e45ca908444c421bb94cd2befdeccd946a214db3736ab31ebdfe6bc9affdfa6306921515605d8ee9f21f4", 0xdf, 0xfffffffffffffffd) 13:53:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe70000000000000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:36 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}, 0x800, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1c2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$eventfd(0xffffffffffffffff, &(0x7f0000000ac0), 0x8) open(0x0, 0x44200, 0x1e4) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40800}, 0x850) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f0000000980)={&(0x7f0000000780), 0xc, &(0x7f0000000940)={&(0x7f00000007c0)={0x28, 0x140b, 0x10, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x30040800}, 0x811) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="200029bd7000fedbdf250d00000008003400cf010000060028000400000008003b00990600003286a97dd3a63fe6b052ba50ab17e592395ceb642617b9f865544688b9e6d5c7b2ca21cd0a49e7c0f775dde5b897b744d6f3dc7187a872aca7d64ade0440ae2da80998e75264be4b9b926306c9f1731a4dddacfc8081ceae26a35b6d7ff7310080abfc40f2f78436586a67a96c4f3df55a34e3ad9e64b21bfa852bb7778705c345df8f2dc1913eddea2704c2d1ee"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c004) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000a00)=ANY=[@ANYBLOB="5106ac8f48bcdc741590dcc369faf287bf8ead027c98f63a0a7dc2d35cb94c6695eabfc762aa691105eda024a3cfab738b471c304a2368107b7004011a2baf371a40efc53d2fa731ed67a3b74ed86b30419d7fb2e5ff377f9fe646fd2556b0e78d7b3b753069197ccfca508bc42c28f6700cdbfac7f551769f263df36c2ccf561768055ff16cd6fba5aa5b99cff4848afdf4b25c976b8a2aefeb1b7550c78e9136fdb42d658d27524e54a62131a150a54d1ffe", @ANYRES16=0x0], 0x38}}, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000000c0)={@private, @empty}, 0x8) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)={0x50, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x1, 0xab21890eb13785c2}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x2d75afd5}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x20}, @NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x2c}}, @NFQA_CFG_CMD={0x8, 0x1, {0x4, 0x0, 0x4}}, @NFQA_CFG_CMD={0x8, 0x1, {0x3, 0x0, 0x15}}, @NFQA_CFG_CMD={0x8, 0x1, {0x3, 0x0, 0x22}}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x24000800) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000800)={&(0x7f00000003c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc860b11a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6a2b31599c93d5ba3b9a8df3618e18c6a994b6d6e03cda01f573af6c3704906f31fa93128e7da3c2c78099125ffa383dbe6b8becf4582374891228fa702f60514b3992d5373036825bb0807b8590317abdf4bb78a41afb500b1d41d192ac89c03cd75194ffa765867d7cea90a0d33d5b97a1e5886bc8a05b90704e1a6085eabc7de5bed014d90f74d0bfc9d54184d99cd1b01944976", @ANYRES16, @ANYRES64], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x0) 13:53:36 executing program 2: clone(0x3a3dd4008410af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0xe0, 0xe0, 0xe0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0, 0x0, {0x6020000}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "a4bcf0ebf5d09e8706000000b1000000124ac31d4fda375c7794e420aa63529ebcf847246a5e8846085b0a30510b266347a84ae5ffea89b8654e4400"}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'wg1\x00'}, 0x0, 0x1c8, 0x208, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x4000000000000, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "29f0be44329ad4d94a815c71ad95092b933b5e380a7e5d3c56c51e9d0027"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) socket$pptp(0x18, 0x1, 0x2) r2 = socket(0x10, 0x802, 0x0) write(r2, &(0x7f0000000240)="fc00000048000700ab092500090007000a0180fe000000000000e293210001c000000000000000000000000000000001fa2c1ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000007008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190215b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41000000", 0xfc) 13:53:36 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x15, 0x2, 0x20, "bc695f9f2b6ea9018b1a494b0c010cf2"}, 0x15, 0x3) r2 = socket$inet6(0xa, 0x2, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 424.499970][T13283] kvm [13277]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0x186 data 0xc2c069 [ 424.503574][ C1] sd 0:0:1:0: [sg0] tag#1605 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 424.520016][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB: Test Unit Ready [ 424.526756][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.536608][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.546543][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.556401][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.566272][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.576144][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.585997][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.595983][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.605791][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.615608][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.625420][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.635235][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.645073][ C1] sd 0:0:1:0: [sg0] tag#1605 CDB[c0]: 00 00 00 00 00 00 00 00 [ 424.665901][T13284] hub 9-0:1.0: USB hub found [ 424.672901][T13284] hub 9-0:1.0: 8 ports detected [ 424.786072][T13297] xt_hashlimit: overflow, try lower: 1125899906842624/8 13:53:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8100) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f0000000040), 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000340)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x5}, {[], @echo_request={0x80, 0x0, 0x0, 0x800}}}}}, 0x3a) 13:53:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe70000000000000000"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x80000, 0x1) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400bcdd101d56e4b3131cef1679be87d9557daf6c5821d24f33e115213f0a06340f45770f92214e282ebb", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r6, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="680000002800310f00"/20, @ANYRES32=r6, @ANYBLOB="040000000000ffff000000000b0001006367726f75700000380002003400010054bb6d3dd030000000090001006d706c7300000000ba"], 0x68}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x8}, {0x0, 0xffff}, {0x3}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_simple={0x30, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001d0001002bbd7000fedbdf25020000000535844497b30c39642b97a171", @ANYRES32=r6, @ANYBLOB="800000040800090005000000060006004e24000008000800", @ANYRES32=r8, @ANYBLOB="0a000200ffffffffffff000008000700160d0000"], 0x48}}, 0x0) 13:53:36 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xa000295c) splice(r0, 0x0, r1, 0x0, 0xac, 0x6) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x1, 0xffffffffffffffff, 0x1}) dup(r3) chmod(&(0x7f0000000140)='./file0\x00', 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYRESOCT=r5, @ANYRES32, @ANYRES16=r4], 0x3}}, 0x41b73d75ac434de8) r6 = getpid() r7 = gettid() rt_tgsigqueueinfo(r6, r7, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x1ff}) ptrace$poke(0x4, r7, &(0x7f0000000180), 0x100) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 13:53:36 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) socket$inet6(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x0, 0x200, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = inotify_init1(0x0) inotify_add_watch(r7, &(0x7f0000000040)='./file0\x00', 0xa000295c) r8 = dup(r7) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map=r4, r6, 0x20, 0x0, r8}, 0x14) 13:53:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x9c, 0x7, 0xff, 0x0, 0x0, 0x0, 0x800, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0xfff, 0x6d0}, 0x2, 0xac0, 0x8001, 0x3, 0x5, 0x0, 0x3}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000272000)) [ 425.599331][T13328] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 425.658060][T13336] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 13:53:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYRESDEC=r1, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="ef26bfdcf8dbbf8ec3b84fc256ae4f83788c2c0bd8cb4130f736f7f096da97", @ANYRESDEC, @ANYRES32=r0], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(0xffffffffffffffff) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000}, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r3}) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r4 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r4, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') getdents(r5, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r5, 0x541b, &(0x7f00000000c0)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r4, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0) 13:53:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000ff00000000000600007f00060000e3b3dc69cfce0819ee0000010000000000000000000000efaaffe700000000000000000a"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="4100000000000000860100000000000069c0c2"]) 13:53:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) [ 425.972457][ C0] ===================================================== [ 425.979435][ C0] BUG: KMSAN: uninit-value in batadv_interface_tx+0x10cf/0x2450 [ 425.987064][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.7.0-rc4-syzkaller #0 [ 425.995107][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.005144][ C0] Call Trace: [ 426.008426][ C0] dump_stack+0x1c9/0x220 [ 426.012760][ C0] kmsan_report+0xf7/0x1e0 [ 426.017166][ C0] __msan_warning+0x58/0xa0 [ 426.021674][ C0] batadv_interface_tx+0x10cf/0x2450 [ 426.026956][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 426.033018][ C0] ? batadv_softif_is_valid+0xb0/0xb0 [ 426.038376][ C0] dev_hard_start_xmit+0x531/0xab0 [ 426.043496][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 426.048699][ C0] __dev_queue_xmit+0x2f8d/0x3b20 [ 426.053709][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 426.058924][ C0] ? skb_clone+0x404/0x5d0 [ 426.063425][ C0] dev_queue_xmit+0x4b/0x60 [ 426.067921][ C0] hsr_forward_skb+0x2614/0x30d0 [ 426.072846][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 426.078052][ C0] hsr_handle_frame+0x3be/0x500 [ 426.082894][ C0] ? hsr_port_exists+0x90/0x90 [ 426.087644][ C0] __netif_receive_skb_core+0x21ce/0x5870 [ 426.093359][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 426.098556][ C0] ? kmsan_internal_set_origin+0x75/0xb0 [ 426.104177][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 426.109279][ C0] process_backlog+0x936/0x1410 [ 426.114118][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 426.120184][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 426.125297][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 426.130499][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 426.135780][ C0] net_rx_action+0x786/0x1aa0 [ 426.140466][ C0] ? net_tx_action+0xc30/0xc30 [ 426.145220][ C0] __do_softirq+0x311/0x83d [ 426.149717][ C0] ? ksoftirqd_should_run+0x30/0x30 [ 426.154899][ C0] ? takeover_tasklets+0x8f0/0x8f0 [ 426.159994][ C0] run_ksoftirqd+0x25/0x40 [ 426.164399][ C0] smpboot_thread_fn+0x493/0x980 [ 426.169339][ C0] kthread+0x4b5/0x4f0 [ 426.173393][ C0] ? cpu_report_death+0x180/0x180 [ 426.178413][ C0] ? kthread_blkcg+0xf0/0xf0 [ 426.182999][ C0] ret_from_fork+0x35/0x40 [ 426.187404][ C0] [ 426.189713][ C0] Uninit was stored to memory at: [ 426.194726][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 426.200435][ C0] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 426.206411][ C0] kmsan_memcpy_metadata+0xb/0x10 [ 426.211419][ C0] __msan_memcpy+0x43/0x50 [ 426.215819][ C0] pskb_expand_head+0x38b/0x1b00 [ 426.221694][ C0] __skb_pad+0x47f/0x900 [ 426.225920][ C0] send_hsr_supervision_frame+0x122d/0x1500 [ 426.231796][ C0] hsr_announce+0x1e2/0x370 [ 426.236280][ C0] call_timer_fn+0x218/0x510 [ 426.240883][ C0] __run_timers+0xcff/0x1210 [ 426.245454][ C0] run_timer_softirq+0x2d/0x50 [ 426.250201][ C0] __do_softirq+0x311/0x83d [ 426.254686][ C0] [ 426.257005][ C0] Uninit was created at: [ 426.261246][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 426.266865][ C0] kmsan_alloc_page+0xb9/0x180 [ 426.271620][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 426.277158][ C0] page_frag_alloc+0x3ae/0x910 [ 426.281917][ C0] __netdev_alloc_skb+0x703/0xbb0 [ 426.286929][ C0] batadv_iv_ogm_queue_add+0x10da/0x1900 [ 426.292547][ C0] batadv_iv_ogm_schedule+0x10cb/0x1430 [ 426.298077][ C0] batadv_iv_send_outstanding_bat_ogm_packet+0xbae/0xd50 [ 426.305081][ C0] process_one_work+0x1555/0x1f40 [ 426.310088][ C0] worker_thread+0xef6/0x2450 [ 426.314748][ C0] kthread+0x4b5/0x4f0 [ 426.318811][ C0] ret_from_fork+0x35/0x40 [ 426.323636][ C0] ===================================================== [ 426.330547][ C0] Disabling lock debugging due to kernel taint [ 426.336676][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 426.343250][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Tainted: G B 5.7.0-rc4-syzkaller #0 [ 426.352681][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.362717][ C0] Call Trace: [ 426.366001][ C0] dump_stack+0x1c9/0x220 [ 426.370325][ C0] panic+0x3d5/0xc3e [ 426.374222][ C0] kmsan_report+0x1df/0x1e0 [ 426.378712][ C0] __msan_warning+0x58/0xa0 [ 426.383202][ C0] batadv_interface_tx+0x10cf/0x2450 [ 426.388481][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 426.394544][ C0] ? batadv_softif_is_valid+0xb0/0xb0 [ 426.399921][ C0] dev_hard_start_xmit+0x531/0xab0 [ 426.405028][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 426.410215][ C0] __dev_queue_xmit+0x2f8d/0x3b20 [ 426.415224][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 426.420527][ C0] ? skb_clone+0x404/0x5d0 [ 426.424934][ C0] dev_queue_xmit+0x4b/0x60 [ 426.429426][ C0] hsr_forward_skb+0x2614/0x30d0 [ 426.434351][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 426.439466][ C0] hsr_handle_frame+0x3be/0x500 [ 426.444307][ C0] ? hsr_port_exists+0x90/0x90 [ 426.449058][ C0] __netif_receive_skb_core+0x21ce/0x5870 [ 426.454766][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 426.459956][ C0] ? kmsan_internal_set_origin+0x75/0xb0 [ 426.465575][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 426.470677][ C0] process_backlog+0x936/0x1410 [ 426.475519][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 426.481571][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 426.486671][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 426.491858][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 426.497128][ C0] net_rx_action+0x786/0x1aa0 [ 426.501810][ C0] ? net_tx_action+0xc30/0xc30 [ 426.506580][ C0] __do_softirq+0x311/0x83d [ 426.511074][ C0] ? ksoftirqd_should_run+0x30/0x30 [ 426.516269][ C0] ? takeover_tasklets+0x8f0/0x8f0 [ 426.521450][ C0] run_ksoftirqd+0x25/0x40 [ 426.525855][ C0] smpboot_thread_fn+0x493/0x980 [ 426.530787][ C0] kthread+0x4b5/0x4f0 [ 426.534842][ C0] ? cpu_report_death+0x180/0x180 [ 426.539855][ C0] ? kthread_blkcg+0xf0/0xf0 [ 426.544432][ C0] ret_from_fork+0x35/0x40 [ 426.550210][ C0] Kernel Offset: 0x1fa00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 426.561941][ C0] Rebooting in 86400 seconds..