Warning: Permanently added '10.128.0.228' (ECDSA) to the list of known hosts. 2020/07/17 23:20:56 fuzzer started 2020/07/17 23:20:56 dialing manager at 10.128.0.26:41463 2020/07/17 23:20:57 syscalls: 2944 2020/07/17 23:20:57 code coverage: enabled 2020/07/17 23:20:57 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 23:20:57 extra coverage: enabled 2020/07/17 23:20:57 setuid sandbox: enabled 2020/07/17 23:20:57 namespace sandbox: enabled 2020/07/17 23:20:57 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/17 23:20:57 fault injection: enabled 2020/07/17 23:20:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 23:20:57 net packet injection: enabled 2020/07/17 23:20:57 net device setup: enabled 2020/07/17 23:20:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 23:20:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 23:20:57 USB emulation: /dev/raw-gadget does not exist 23:23:37 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x100004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x8000000d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 305.503198][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 305.811393][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 306.184399][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.193580][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.202968][ T8474] device bridge_slave_0 entered promiscuous mode [ 306.219534][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.226968][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.236408][ T8474] device bridge_slave_1 entered promiscuous mode [ 306.289984][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.306038][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.357666][ T8474] team0: Port device team_slave_0 added [ 306.370198][ T8474] team0: Port device team_slave_1 added [ 306.421122][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.429624][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.455787][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.470469][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.477886][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.504071][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 306.730516][ T8474] device hsr_slave_0 entered promiscuous mode [ 306.895316][ T8474] device hsr_slave_1 entered promiscuous mode [ 307.278856][ T8474] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 307.324477][ T8474] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 307.372214][ T8474] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 307.579346][ T8474] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 307.939821][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.988955][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.998119][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.020469][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.046808][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.057131][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.067301][ T3248] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.074588][ T3248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.132163][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.141339][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.151794][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.161099][ T3248] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.168362][ T3248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.177201][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.188039][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.198855][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.209250][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.219377][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.229770][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.239924][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.249628][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.267713][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.279014][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.288563][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.307856][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.390924][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.399340][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.423827][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.470877][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.480932][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.526667][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.537406][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.556767][ T8474] device veth0_vlan entered promiscuous mode [ 308.576346][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.585881][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.600979][ T8474] device veth1_vlan entered promiscuous mode [ 308.663042][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.672678][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 308.682174][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.692080][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.710910][ T8474] device veth0_macvtap entered promiscuous mode [ 308.728150][ T8474] device veth1_macvtap entered promiscuous mode [ 308.776886][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 308.784746][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.794223][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 308.803636][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 308.813629][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 308.838834][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 308.858244][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 308.870009][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:23:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x100004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x8000000d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 23:23:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x100004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x8000000d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 23:23:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x100004) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x8000000d}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 23:23:42 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={0x0, 0x0, 0x80000}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000040)) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x32) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffd) [ 310.221599][ C0] hrtimer: interrupt took 91217 ns 23:23:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000011039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r0, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) [ 311.026316][ T8697] IPVS: ftp: loaded support on port[0] = 21 23:23:43 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={0x0, 0x0, 0x80000}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000040)) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x32) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffd) [ 311.631153][ T8697] chnl_net:caif_netlink_parms(): no params data found [ 311.830942][ T8697] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.838373][ T8697] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.848550][ T8697] device bridge_slave_0 entered promiscuous mode [ 311.864631][ T8697] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.872067][ T8697] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.881215][ T8697] device bridge_slave_1 entered promiscuous mode [ 311.941700][ T8697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.958786][ T8697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.020033][ T8697] team0: Port device team_slave_0 added [ 312.067149][ T8697] team0: Port device team_slave_1 added 23:23:44 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={0x0, 0x0, 0x80000}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000040)) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x32) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffd) [ 312.156995][ T8697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 312.164222][ T8697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.192263][ T8697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 312.206354][ T8697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 312.213591][ T8697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.239765][ T8697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 312.408634][ T8697] device hsr_slave_0 entered promiscuous mode [ 312.455703][ T8697] device hsr_slave_1 entered promiscuous mode [ 312.482310][ T8697] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 312.489927][ T8697] Cannot create hsr debugfs directory [ 312.914725][ T8697] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 312.963033][ T8697] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 313.032605][ T8697] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 313.082689][ T8697] netdevsim netdevsim1 netdevsim3: renamed from eth3 23:23:45 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={0x0, 0x0, 0x80000}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000040)) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x32) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffd) [ 313.470226][ T8697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.566405][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.575663][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.600469][ T8697] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.656439][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.667782][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.677224][ T3248] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.684517][ T3248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.790111][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.799333][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.809180][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.818987][ T3248] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.826264][ T3248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.835254][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.846983][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.857670][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.868077][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.878154][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.888704][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.898960][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 313.908521][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 313.935988][ T8697] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 313.949529][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.007583][ T8697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.117376][ T8697] device veth0_vlan entered promiscuous mode [ 314.142934][ T8697] device veth1_vlan entered promiscuous mode [ 314.157433][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.167609][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.177322][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.186950][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.194719][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.202472][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 314.212595][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 314.222671][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 314.232342][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 314.242675][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 314.261059][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 314.270015][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 23:23:46 executing program 0: r0 = socket(0x22, 0x2, 0x24) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000080)) [ 314.371371][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 314.381409][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 314.391711][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 314.410023][ T8697] device veth0_macvtap entered promiscuous mode [ 314.478311][ T8697] device veth1_macvtap entered promiscuous mode [ 314.529296][ T8915] delete_channel: no stack [ 314.536407][ T8915] delete_channel: no stack [ 314.542887][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 314.552892][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 314.599745][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.610489][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.625572][ T8697] batman_adv: batadv0: Interface activated: batadv_slave_0 23:23:46 executing program 0: r0 = socket(0x22, 0x2, 0x24) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000080)) [ 314.646889][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 314.657301][ T3066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 314.763898][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.774484][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.788311][ T8697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 314.795551][ T8919] delete_channel: no stack [ 314.803620][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 314.814105][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:23:47 executing program 0: r0 = socket(0x22, 0x2, 0x24) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000080)) [ 315.004594][ T8921] delete_channel: no stack 23:23:47 executing program 0: r0 = socket(0x22, 0x2, 0x24) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000080)) [ 315.178245][ T8924] delete_channel: no stack [ 315.232282][ T8927] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:23:47 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0xfe]}}}}]}, 0x88}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 315.345779][ T8928] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:23:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x0, 0x34324d59, 0x280}) 23:23:47 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0xfe]}}}}]}, 0x88}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:23:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x0, 0x34324d59, 0x280}) 23:23:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x0, 0x34324d59, 0x280}) 23:23:48 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0xfe]}}}}]}, 0x88}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:23:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x0, 0x34324d59, 0x280}) 23:23:48 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0xc, [0x0, 0x0, 0x0, 0x0, 0xfe]}}}}]}, 0x88}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:23:48 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a00000001800210000000000000000001c1400000084"], 0xa0}}, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semtimedop(r0, &(0x7f0000000200)=[{}, {0x0, 0xfe00}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000040), 0x49, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000500)=@newsa={0x104, 0x10, 0x1, 0xfffffffc, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@mcast2={0xff, 0x2, [0x4]}, 0x2, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@multicast2}]}, 0x104}}, 0x0) [ 316.605904][ T8953] mip6: mip6_rthdr_init_state: spi is not 0: 33554432 23:23:48 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x400014}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$inet(0x2, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r3, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x7, 0x3}, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x10, 0xca30, 0xffffffff}, &(0x7f0000000480)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x9}}, 0x10) fcntl$dupfd(r4, 0x0, r5) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000280)={0x9a0000, 0x200, 0xffffffff, r5, 0x0, &(0x7f0000000240)={0xa00965, 0x401, [], @string=&(0x7f00000000c0)=0xaf}}) getsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f00000002c0), &(0x7f0000000300)=0x4) timer_gettime(r0, &(0x7f0000000000)) r7 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r7, 0x10e, 0x1, &(0x7f0000000080)=0x9, 0x4) sendmsg$nl_generic(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000002300010000000000000000000400000014000c000a306cdfa573cdedeaa43db4f6532c83df395ffa5a68c31f0cd245d93cec696c7ea7e1d42304ec4ff296d9ab7ef42cf348ef5e277360e49f79c8cca075f38e6ddc33a4a30b876fbc65079c94474b3334ef323baf3e49b2857cfc55d42c8bd53e5e4ea5b3952ad67d7e9dd92d7d33f07ee85141939b187c34e7ac3ca089cd2e"], 0x28}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r7, 0x10e, 0x2, &(0x7f0000000140)=0x7, 0x4) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r8, 0xc0045405, &(0x7f0000a07fff)) [ 316.764405][ T8957] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 316.817788][ T8957] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 23:23:48 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r1 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000500), 0x4) shmget(0x2, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) r3 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r3, 0x0) r4 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r5 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x82, 0x110}, 0x18) write$uinput_user_dev(r5, &(0x7f0000000080)={'syz1\x00', {0x3b5a, 0x3, 0xfffa, 0x8}, 0x44, [0x6, 0x7, 0x7fffffff, 0x9, 0x813, 0x2, 0x2f9, 0x293, 0x1f, 0x8a7, 0x1, 0x6, 0x80, 0x2, 0x7, 0x1, 0x0, 0xb1, 0x2, 0x6, 0x9, 0xfffffffc, 0xfffffff8, 0xf2, 0x8, 0x800, 0x9, 0x23b4, 0x9, 0x800, 0x0, 0x4, 0x5, 0x0, 0x1b, 0x5, 0x2528, 0x1, 0x81, 0x9, 0xea84, 0x7ff, 0x7f, 0xd572, 0x6, 0xfff, 0x7, 0x401, 0xf, 0x7, 0x10000, 0xe66b, 0x0, 0x1, 0x9, 0x5, 0x652, 0x80000000, 0x13b, 0x1, 0x100, 0x6b, 0x64, 0x1], [0x7, 0xffffffc0, 0x616, 0x0, 0x3ff, 0x20, 0xfffffeff, 0x0, 0x7465, 0xfffffff9, 0x8, 0x5, 0x5, 0xffffffff, 0x2, 0xacf, 0x1f, 0x0, 0xffffffff, 0x5, 0x20, 0x842, 0x3, 0xf31, 0x7, 0x0, 0x54, 0x10001, 0x10001, 0x8, 0xdd6, 0xff, 0x0, 0x1, 0x5fd8, 0x8000, 0x7d, 0x1f, 0x2, 0x10000, 0x0, 0x400, 0x1ff, 0xfffffff9, 0xffffffff, 0x7, 0x101, 0xfffffffe, 0x7, 0x3, 0x62, 0x1000, 0x8000, 0x100, 0x1, 0x6e70, 0xdfe, 0x401, 0x5, 0x9, 0x1, 0x3f, 0x7, 0x5], [0x46c, 0x0, 0x3, 0x46, 0xffffffff, 0x51, 0x7, 0x0, 0x0, 0x8001, 0x0, 0x3f, 0x3, 0x8, 0x8001, 0x0, 0x6, 0x3, 0x6, 0x0, 0x1000, 0x9, 0xffffffff, 0x3, 0xfffff3dd, 0xff, 0x7fffffff, 0xe618, 0xe, 0x1, 0x4e, 0x9, 0x4, 0x1, 0x0, 0x0, 0xed7, 0x4, 0x80000000, 0x1000, 0x6, 0x9, 0x4, 0x933, 0x1, 0xffff1e22, 0x0, 0x7ff, 0x101, 0x4, 0x3, 0x5, 0x3, 0x0, 0xc7, 0x3ff, 0x100, 0xffff0001, 0x4, 0x100, 0x0, 0x200, 0x3, 0x100], [0x26d, 0x100, 0xfff, 0x9, 0x7f, 0x9, 0x2, 0xfffffff8, 0xf5bd, 0x0, 0x8, 0x10000, 0x9, 0x7, 0x1, 0x5, 0x4, 0xfffffff8, 0xfda, 0x1, 0x5, 0x884c, 0x3, 0xaf, 0x8, 0x5, 0x0, 0xfc000000, 0xff, 0x9, 0x0, 0xa967, 0x1a8b, 0x99, 0x4, 0x1, 0x0, 0x3, 0xffff, 0x4, 0xfffffff9, 0x800, 0x7, 0x3, 0x2, 0x7, 0x7, 0x7a3, 0x96, 0xc8, 0x3, 0x1, 0x2, 0xfffffff8, 0x0, 0x7ff, 0x4b03, 0x864, 0xfff, 0x2, 0x1, 0xffffffff, 0x7]}, 0x45c) 23:23:49 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r1 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000500), 0x4) shmget(0x2, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) r3 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r3, 0x0) r4 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r5 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x82, 0x110}, 0x18) write$uinput_user_dev(r5, &(0x7f0000000080)={'syz1\x00', {0x3b5a, 0x3, 0xfffa, 0x8}, 0x44, [0x6, 0x7, 0x7fffffff, 0x9, 0x813, 0x2, 0x2f9, 0x293, 0x1f, 0x8a7, 0x1, 0x6, 0x80, 0x2, 0x7, 0x1, 0x0, 0xb1, 0x2, 0x6, 0x9, 0xfffffffc, 0xfffffff8, 0xf2, 0x8, 0x800, 0x9, 0x23b4, 0x9, 0x800, 0x0, 0x4, 0x5, 0x0, 0x1b, 0x5, 0x2528, 0x1, 0x81, 0x9, 0xea84, 0x7ff, 0x7f, 0xd572, 0x6, 0xfff, 0x7, 0x401, 0xf, 0x7, 0x10000, 0xe66b, 0x0, 0x1, 0x9, 0x5, 0x652, 0x80000000, 0x13b, 0x1, 0x100, 0x6b, 0x64, 0x1], [0x7, 0xffffffc0, 0x616, 0x0, 0x3ff, 0x20, 0xfffffeff, 0x0, 0x7465, 0xfffffff9, 0x8, 0x5, 0x5, 0xffffffff, 0x2, 0xacf, 0x1f, 0x0, 0xffffffff, 0x5, 0x20, 0x842, 0x3, 0xf31, 0x7, 0x0, 0x54, 0x10001, 0x10001, 0x8, 0xdd6, 0xff, 0x0, 0x1, 0x5fd8, 0x8000, 0x7d, 0x1f, 0x2, 0x10000, 0x0, 0x400, 0x1ff, 0xfffffff9, 0xffffffff, 0x7, 0x101, 0xfffffffe, 0x7, 0x3, 0x62, 0x1000, 0x8000, 0x100, 0x1, 0x6e70, 0xdfe, 0x401, 0x5, 0x9, 0x1, 0x3f, 0x7, 0x5], [0x46c, 0x0, 0x3, 0x46, 0xffffffff, 0x51, 0x7, 0x0, 0x0, 0x8001, 0x0, 0x3f, 0x3, 0x8, 0x8001, 0x0, 0x6, 0x3, 0x6, 0x0, 0x1000, 0x9, 0xffffffff, 0x3, 0xfffff3dd, 0xff, 0x7fffffff, 0xe618, 0xe, 0x1, 0x4e, 0x9, 0x4, 0x1, 0x0, 0x0, 0xed7, 0x4, 0x80000000, 0x1000, 0x6, 0x9, 0x4, 0x933, 0x1, 0xffff1e22, 0x0, 0x7ff, 0x101, 0x4, 0x3, 0x5, 0x3, 0x0, 0xc7, 0x3ff, 0x100, 0xffff0001, 0x4, 0x100, 0x0, 0x200, 0x3, 0x100], [0x26d, 0x100, 0xfff, 0x9, 0x7f, 0x9, 0x2, 0xfffffff8, 0xf5bd, 0x0, 0x8, 0x10000, 0x9, 0x7, 0x1, 0x5, 0x4, 0xfffffff8, 0xfda, 0x1, 0x5, 0x884c, 0x3, 0xaf, 0x8, 0x5, 0x0, 0xfc000000, 0xff, 0x9, 0x0, 0xa967, 0x1a8b, 0x99, 0x4, 0x1, 0x0, 0x3, 0xffff, 0x4, 0xfffffff9, 0x800, 0x7, 0x3, 0x2, 0x7, 0x7, 0x7a3, 0x96, 0xc8, 0x3, 0x1, 0x2, 0xfffffff8, 0x0, 0x7ff, 0x4b03, 0x864, 0xfff, 0x2, 0x1, 0xffffffff, 0x7]}, 0x45c) 23:23:49 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r1 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000500), 0x4) shmget(0x2, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) r3 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r3, 0x0) r4 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r5 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x82, 0x110}, 0x18) write$uinput_user_dev(r5, &(0x7f0000000080)={'syz1\x00', {0x3b5a, 0x3, 0xfffa, 0x8}, 0x44, [0x6, 0x7, 0x7fffffff, 0x9, 0x813, 0x2, 0x2f9, 0x293, 0x1f, 0x8a7, 0x1, 0x6, 0x80, 0x2, 0x7, 0x1, 0x0, 0xb1, 0x2, 0x6, 0x9, 0xfffffffc, 0xfffffff8, 0xf2, 0x8, 0x800, 0x9, 0x23b4, 0x9, 0x800, 0x0, 0x4, 0x5, 0x0, 0x1b, 0x5, 0x2528, 0x1, 0x81, 0x9, 0xea84, 0x7ff, 0x7f, 0xd572, 0x6, 0xfff, 0x7, 0x401, 0xf, 0x7, 0x10000, 0xe66b, 0x0, 0x1, 0x9, 0x5, 0x652, 0x80000000, 0x13b, 0x1, 0x100, 0x6b, 0x64, 0x1], [0x7, 0xffffffc0, 0x616, 0x0, 0x3ff, 0x20, 0xfffffeff, 0x0, 0x7465, 0xfffffff9, 0x8, 0x5, 0x5, 0xffffffff, 0x2, 0xacf, 0x1f, 0x0, 0xffffffff, 0x5, 0x20, 0x842, 0x3, 0xf31, 0x7, 0x0, 0x54, 0x10001, 0x10001, 0x8, 0xdd6, 0xff, 0x0, 0x1, 0x5fd8, 0x8000, 0x7d, 0x1f, 0x2, 0x10000, 0x0, 0x400, 0x1ff, 0xfffffff9, 0xffffffff, 0x7, 0x101, 0xfffffffe, 0x7, 0x3, 0x62, 0x1000, 0x8000, 0x100, 0x1, 0x6e70, 0xdfe, 0x401, 0x5, 0x9, 0x1, 0x3f, 0x7, 0x5], [0x46c, 0x0, 0x3, 0x46, 0xffffffff, 0x51, 0x7, 0x0, 0x0, 0x8001, 0x0, 0x3f, 0x3, 0x8, 0x8001, 0x0, 0x6, 0x3, 0x6, 0x0, 0x1000, 0x9, 0xffffffff, 0x3, 0xfffff3dd, 0xff, 0x7fffffff, 0xe618, 0xe, 0x1, 0x4e, 0x9, 0x4, 0x1, 0x0, 0x0, 0xed7, 0x4, 0x80000000, 0x1000, 0x6, 0x9, 0x4, 0x933, 0x1, 0xffff1e22, 0x0, 0x7ff, 0x101, 0x4, 0x3, 0x5, 0x3, 0x0, 0xc7, 0x3ff, 0x100, 0xffff0001, 0x4, 0x100, 0x0, 0x200, 0x3, 0x100], [0x26d, 0x100, 0xfff, 0x9, 0x7f, 0x9, 0x2, 0xfffffff8, 0xf5bd, 0x0, 0x8, 0x10000, 0x9, 0x7, 0x1, 0x5, 0x4, 0xfffffff8, 0xfda, 0x1, 0x5, 0x884c, 0x3, 0xaf, 0x8, 0x5, 0x0, 0xfc000000, 0xff, 0x9, 0x0, 0xa967, 0x1a8b, 0x99, 0x4, 0x1, 0x0, 0x3, 0xffff, 0x4, 0xfffffff9, 0x800, 0x7, 0x3, 0x2, 0x7, 0x7, 0x7a3, 0x96, 0xc8, 0x3, 0x1, 0x2, 0xfffffff8, 0x0, 0x7ff, 0x4b03, 0x864, 0xfff, 0x2, 0x1, 0xffffffff, 0x7]}, 0x45c) 23:23:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 23:23:49 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r1 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000500), 0x4) shmget(0x2, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) r3 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r3, 0x0) r4 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r5 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x82, 0x110}, 0x18) write$uinput_user_dev(r5, &(0x7f0000000080)={'syz1\x00', {0x3b5a, 0x3, 0xfffa, 0x8}, 0x44, [0x6, 0x7, 0x7fffffff, 0x9, 0x813, 0x2, 0x2f9, 0x293, 0x1f, 0x8a7, 0x1, 0x6, 0x80, 0x2, 0x7, 0x1, 0x0, 0xb1, 0x2, 0x6, 0x9, 0xfffffffc, 0xfffffff8, 0xf2, 0x8, 0x800, 0x9, 0x23b4, 0x9, 0x800, 0x0, 0x4, 0x5, 0x0, 0x1b, 0x5, 0x2528, 0x1, 0x81, 0x9, 0xea84, 0x7ff, 0x7f, 0xd572, 0x6, 0xfff, 0x7, 0x401, 0xf, 0x7, 0x10000, 0xe66b, 0x0, 0x1, 0x9, 0x5, 0x652, 0x80000000, 0x13b, 0x1, 0x100, 0x6b, 0x64, 0x1], [0x7, 0xffffffc0, 0x616, 0x0, 0x3ff, 0x20, 0xfffffeff, 0x0, 0x7465, 0xfffffff9, 0x8, 0x5, 0x5, 0xffffffff, 0x2, 0xacf, 0x1f, 0x0, 0xffffffff, 0x5, 0x20, 0x842, 0x3, 0xf31, 0x7, 0x0, 0x54, 0x10001, 0x10001, 0x8, 0xdd6, 0xff, 0x0, 0x1, 0x5fd8, 0x8000, 0x7d, 0x1f, 0x2, 0x10000, 0x0, 0x400, 0x1ff, 0xfffffff9, 0xffffffff, 0x7, 0x101, 0xfffffffe, 0x7, 0x3, 0x62, 0x1000, 0x8000, 0x100, 0x1, 0x6e70, 0xdfe, 0x401, 0x5, 0x9, 0x1, 0x3f, 0x7, 0x5], [0x46c, 0x0, 0x3, 0x46, 0xffffffff, 0x51, 0x7, 0x0, 0x0, 0x8001, 0x0, 0x3f, 0x3, 0x8, 0x8001, 0x0, 0x6, 0x3, 0x6, 0x0, 0x1000, 0x9, 0xffffffff, 0x3, 0xfffff3dd, 0xff, 0x7fffffff, 0xe618, 0xe, 0x1, 0x4e, 0x9, 0x4, 0x1, 0x0, 0x0, 0xed7, 0x4, 0x80000000, 0x1000, 0x6, 0x9, 0x4, 0x933, 0x1, 0xffff1e22, 0x0, 0x7ff, 0x101, 0x4, 0x3, 0x5, 0x3, 0x0, 0xc7, 0x3ff, 0x100, 0xffff0001, 0x4, 0x100, 0x0, 0x200, 0x3, 0x100], [0x26d, 0x100, 0xfff, 0x9, 0x7f, 0x9, 0x2, 0xfffffff8, 0xf5bd, 0x0, 0x8, 0x10000, 0x9, 0x7, 0x1, 0x5, 0x4, 0xfffffff8, 0xfda, 0x1, 0x5, 0x884c, 0x3, 0xaf, 0x8, 0x5, 0x0, 0xfc000000, 0xff, 0x9, 0x0, 0xa967, 0x1a8b, 0x99, 0x4, 0x1, 0x0, 0x3, 0xffff, 0x4, 0xfffffff9, 0x800, 0x7, 0x3, 0x2, 0x7, 0x7, 0x7a3, 0x96, 0xc8, 0x3, 0x1, 0x2, 0xfffffff8, 0x0, 0x7ff, 0x4b03, 0x864, 0xfff, 0x2, 0x1, 0xffffffff, 0x7]}, 0x45c) [ 317.563680][ T8975] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:23:49 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r1 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000500), 0x4) shmget(0x2, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) r3 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r3, 0x0) r4 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x82, 0x110}, 0x18) 23:23:49 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x49f) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f00000005c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00'], &(0x7f00000000c0)) ioctl$KVM_NMI(r0, 0xae9a) 23:23:49 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r1 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000500), 0x4) shmget(0x2, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) r3 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r3, 0x0) r4 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:23:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast1, @in=@local}}, {{@in6=@local}}}, &(0x7f0000000140)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 23:23:50 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r1 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000500), 0x4) shmget(0x2, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) r3 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r3, 0x0) r4 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) [ 318.067631][ T8996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 318.077048][ T8996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 318.145147][ T8996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 318.154807][ T8996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:23:50 executing program 1: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000040)) r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000080)={0x980000, 0x4, 0x400, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9909e0, 0x8, [], @value64=0x1000}}) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) tee(0xffffffffffffffff, r0, 0x3, 0xc) r4 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r4, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4800000014000702000000000000000002ff000654668e42af4eb766e4f38d3ec8326fd2dd7ed50fe8f7c867bb08a98116b57d1eb0d3c7372b144e50e0248e096b0d1210329b2ae71da7048404e7ceec9bd137ea87cd94494f88dea5417b4b80f82ccc47d99e0b1b3ed046ed081b583fad4fdcedec2e51e6ffacc197be36bb37cfc3e9ac85ec92391eb7cd7d1be86b11efc52b43d9f1eb2c6edde04f83812a90378b4f6a97deb8fdfc3300acbb2368447ff992378102921928ee3588f55037c6e14573344d6053c661fab4195eca2ada93f5c1b0813092d0d62dedb965804574322fb307fbc2f740b8ca288db92c7fd03f64b7f1611cafd4bd36d36b5f7ee55ed9b68acee9c0fe067bfabfabe338bc8fcddf3ac32d1a504731ee29bc7aaa79dec64758a11853a1e4cbaf5b529b82fb9797faa29069be337fb05a71c2d57627215d540968eb0ad07a125e841527ba5890b5168dab707fb9908060336f5d250d249b2be95925c186182a59969e665ecb8373f5ac478f2e5e7a26b6e7e589b4381d26ada825a600000000000000000000c0316cc846d00ecd72271c5da5e58fea1c0f31cc5b9c097fa5c27fa6d635b6a423653a08ba780b7e94d2274871c63e313deb93dbfe864b913e4ba331e478b99007310a573f7dfe4f23e21d09fbabe7044135c1b7dc5a2f249e9c8ca9fa141ff6cab85519402e4534c3b3407ad044c6064ff1f13f0311b2e731a45ce618a763fb87efaa6e5d9e2d165aa9e613f5f9bb6e36434ccf905f7dfa83cb0e813e1f293fd63e53e6d9014c137b4f7da0646d6ba62670209d9810e76b42f90c8dd78b8e361f5c87d3278500"], 0xfd79}}, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000100)=0x7) 23:23:50 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r1 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000500), 0x4) shmget(0x2, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) r3 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r3, 0x0) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) 23:23:50 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r1 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000500), 0x4) shmget(0x2, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) r3 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(r3, 0x0) 23:23:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}, 0x800000}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaa1187dd076a000004011100fe8000000000f8ff0000000000000000fe8000e6ff00000000000000000000aa00204e2200000000000000778a9b9ee0821b4cf3663a90e6d1f4efd95affa75d1dc35c639b825d12ba880dd7e754cd2c1b9a6885fc3a59676880da74071fce2216fb05077299a31d9c2588002e019267df9cdeca7ad8828cd02c961daac0ad272ddb5c77a5b6582c317df2d26f4d6de866395e3c5a5cc1b6aed2406e00cca47060b71b1b3c01f83efaaa2496826964ef20a30110c54a6388cc7341cb7579262b29055f1840579ce360cd"], 0x0) 23:23:50 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r1 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000500), 0x4) shmget(0x2, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) r3 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r3, &(0x7f0000ffe000/0x2000)=nil, 0xc800) 23:23:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)=0x6) r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, 0x0, r0}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000080)=[0x7, 0x7]) 23:23:50 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r1 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000500), 0x4) shmget(0x2, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) 23:23:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) 23:23:51 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r1 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000500), 0x4) shmget(0x2, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) 23:23:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) 23:23:51 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r1 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000500), 0x4) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) 23:23:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) 23:23:51 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r1 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r2 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) 23:23:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x4) 23:23:51 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r1 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) 23:23:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) 23:23:51 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r1 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) 23:23:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) socket(0x15, 0x5, 0x0) 23:23:52 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) r1 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) 23:23:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) 23:23:52 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) 23:23:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) 23:23:52 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmctl$IPC_RMID(0x0, 0x0) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) 23:23:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) 23:23:52 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0xc800) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) 23:23:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) 23:23:52 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000fff000/0x1000)=nil) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) 23:23:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) 23:23:53 executing program 0: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x7f, 0x20a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4020, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) 23:23:53 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) 23:23:53 executing program 0: shmget(0x3, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) 23:23:53 executing program 1: r0 = socket$kcm(0xa, 0x0, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) 23:23:53 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 23:23:53 executing program 1: r0 = socket$kcm(0xa, 0x0, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) 23:23:53 executing program 0 (fault-call:0 fault-nth:0): shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 23:23:53 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='@.![)]-.[:\\/*\x00', 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_current(r1, &(0x7f0000000000)=@profile={'changeprofile ', '@.![)]-.[:\\/*\x00'}, 0x1c) 23:23:53 executing program 1: r0 = socket$kcm(0xa, 0x0, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) 23:23:54 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r4, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_FLAGS={0x10, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040080}, 0x8084) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000080)=""/80) r5 = dup(r0) getsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f0000000040), &(0x7f0000000000)=0x4) ioctl$RTC_PIE_OFF(r5, 0x7006) 23:23:54 executing program 1: socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) 23:23:54 executing program 1: socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) 23:23:54 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0/file0\x00', 0x400, 0x800, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}}}, 0x78) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}}}, 0x78) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}}}, 0x78) getgroups(0x4, &(0x7f0000000300)=[r4, 0xee01, 0x0, r6]) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x4000000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}}}, 0x78) r10 = socket(0x15, 0x5, 0x0) getsockopt(r10, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="02000000010005000000000002000000", @ANYRES32=0x0, @ANYBLOB="040004000000000008000400", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=r0, @ANYBLOB="08000400", @ANYRES32=r2, @ANYBLOB="010000004dd5dccb5f803c43a936cdcd57211a5452fd0748805df6f61317e9168bcdbb491e95de8eaea359e91e7461d64e3d3dc804dc7a6b0c46501537af2567695857e4ba859b313491719342f687b0b6a30dd03dc8e8c03139d6c113352b3aac3fa0961d19e8be72b2905484bc82c901fe630b8465979da2861e9d7af2cac57ae8356e4cfc107f8c5564c7a55746155bca284e1a6979346b574b4b99944964dc422846af82ffa0e2818b26653c762ecb487dd1c6afed7ac8b3167d0e234533bc5fffe05c489e7a570c6092e0c900000000", @ANYRES32=0xee01, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB='\b\x00\b\x00', @ANYRES32=r9, @ANYBLOB="08000200", @ANYRES32=r11, @ANYBLOB="10000200000000002000060000000000"], 0x74, 0x2) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 23:23:54 executing program 1: socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) 23:23:54 executing program 0: shmget(0x3, 0x4000, 0x20, &(0x7f0000ffb000/0x4000)=nil) 23:23:54 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, 0x0, 0x0) 23:23:54 executing program 0: socket$inet6_icmp(0xa, 0x2, 0x3a) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'macsec0\x00', @dev={[], 0xc}}) 23:23:54 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, 0x0, 0x0) 23:23:55 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$SNAPSHOT_FREE(r1, 0x3305) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r4, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$SNAPSHOT_FREE(r4, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000380)={r5, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000040)={r5, 0xfffc}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={r6, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae42cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e000000"}, &(0x7f0000000080)=0xe7) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2, 0x4f2}, 0x8) shmget(0x1, 0x1000, 0x1000, &(0x7f0000fff000/0x1000)=nil) 23:23:55 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, 0x0, 0x0) 23:23:55 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) 23:23:55 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) 23:23:55 executing program 0: shmget(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) 23:23:55 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) 23:23:55 executing program 0: ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x2) socket$tipc(0x1e, 0x2, 0x0) 23:23:55 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) 23:23:55 executing program 0: shmget(0x1, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) clock_getres(0x0, &(0x7f0000000000)) 23:23:55 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0}, 0x0) 23:23:55 executing program 0: shmget(0x1, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) 23:23:56 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0}, 0x0) 23:23:56 executing program 0: shmget(0x1, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x400, 0x0) 23:23:56 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0}, 0x0) 23:23:56 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 23:23:56 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)}, 0x0) 23:23:56 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c, 0x800) 23:23:56 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)}, 0x0) 23:23:56 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/btrfs-control\x00', 0x101, 0x0) recvmmsg(r0, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/44, 0x2c}, {&(0x7f0000000040)=""/231, 0xe7}, {&(0x7f0000000140)=""/133, 0x85}, {&(0x7f0000000200)=""/36, 0x24}, {&(0x7f0000000240)=""/209, 0xd1}, {&(0x7f0000000340)=""/148, 0x94}, {&(0x7f0000000400)=""/55, 0x37}, {&(0x7f0000000440)=""/191, 0xbf}], 0x8, &(0x7f0000000580)=""/82, 0x52}, 0x8}, {{&(0x7f0000000600)=@nfc_llcp, 0x80, &(0x7f0000000900)=[{&(0x7f0000000680)=""/97, 0x61}, {&(0x7f0000000700)}, {&(0x7f0000000740)=""/160, 0xa0}, {&(0x7f0000000800)=""/173, 0xad}, {&(0x7f00000008c0)=""/17, 0x11}], 0x5, &(0x7f0000000980)=""/243, 0xf3}, 0x7ff}, {{&(0x7f0000000a80)=@ipx, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000b00)=""/204, 0xcc}, {&(0x7f0000000c00)=""/132, 0x84}], 0x2}, 0xb5}, {{&(0x7f0000000d00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000d80)=""/28, 0x1c}], 0x1, &(0x7f0000000e00)=""/250, 0xfa}, 0x4}, {{&(0x7f0000000f00)=@ax25={{0x3, @rose}, [@netrom, @remote, @default, @default, @bcast, @netrom, @default]}, 0x80, &(0x7f0000001340)=[{&(0x7f0000000f80)=""/93, 0x5d}, {&(0x7f0000001000)=""/251, 0xfb}, {&(0x7f0000001100)=""/237, 0xed}, {&(0x7f0000001200)}, {&(0x7f0000001240)=""/231, 0xe7}], 0x5, &(0x7f00000013c0)=""/71, 0x47}, 0x6}], 0x5, 0x12160, &(0x7f0000001580)={0x0, 0x989680}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000001200)={'veth0_to_bond\x00', 0x7}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000001780)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001740)={&(0x7f0000001980)=ANY=[@ANYBLOB="28010000a09a073af0a9b38280c8e29ca1d743ca166d22eb88aa97b0be25e66b921700246e6d6a1bee2ce2f45208d62600e32374453b4aef2723e8e47082ef5842b85f5a80d6724bc3091dfce3525d56d05966dc05429953e3b47eb70443eb8f673e96bf040056dd8690f8da45141c79460b876a4a58198f", @ANYRES16=r2, @ANYBLOB="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"], 0x128}, 0x1, 0x0, 0x0, 0x4881}, 0x80) 23:23:56 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)}, 0x0) 23:23:56 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x15) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x200000, 0x0) r4 = gettid() tkill(r4, 0x1004000000016) fcntl$lock(r3, 0x26, &(0x7f00000000c0)={0xa3f046eaff367c6e, 0x3, 0x0, 0x3a08, r4}) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x8000}}, 0x18) 23:23:57 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:23:57 executing program 1: shmget(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) 23:23:57 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) [ 325.439324][ T9189] FAULT_INJECTION: forcing a failure. [ 325.439324][ T9189] name failslab, interval 1, probability 0, space 0, times 1 [ 325.452518][ T9189] CPU: 0 PID: 9189 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 325.461154][ T9189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.471269][ T9189] Call Trace: [ 325.474645][ T9189] dump_stack+0x1df/0x240 [ 325.479059][ T9189] should_fail+0x8b7/0x9e0 [ 325.483570][ T9189] __should_failslab+0x1f6/0x290 [ 325.488580][ T9189] should_failslab+0x29/0x70 [ 325.493263][ T9189] kmem_cache_alloc_node+0xfd/0xed0 [ 325.498556][ T9189] ? __alloc_skb+0x208/0xac0 [ 325.503230][ T9189] __alloc_skb+0x208/0xac0 [ 325.507740][ T9189] __ip6_append_data+0x48c3/0x6320 [ 325.513002][ T9189] ip6_append_data+0x3cb/0x660 [ 325.517864][ T9189] ? do_rawv6_getsockopt+0x4d0/0x4d0 [ 325.523249][ T9189] ? do_rawv6_getsockopt+0x4d0/0x4d0 [ 325.528634][ T9189] rawv6_sendmsg+0x32bb/0x5c30 [ 325.533497][ T9189] ? tomoyo_check_inet_address+0x137/0xc50 [ 325.539443][ T9189] ? kmsan_get_metadata+0x11d/0x180 [ 325.544715][ T9189] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 325.550605][ T9189] ? udp_cmsg_send+0x5d0/0x5d0 [ 325.555449][ T9189] ? compat_rawv6_ioctl+0x100/0x100 [ 325.560724][ T9189] inet_sendmsg+0x2d8/0x2e0 [ 325.565317][ T9189] ? inet_send_prepare+0x600/0x600 [ 325.570511][ T9189] ____sys_sendmsg+0x10e2/0x1400 [ 325.575543][ T9189] __sys_sendmsg+0x623/0x750 [ 325.580229][ T9189] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 325.586379][ T9189] ? kmsan_get_metadata+0x11d/0x180 [ 325.591657][ T9189] ? kmsan_get_metadata+0x11d/0x180 [ 325.596949][ T9189] __se_sys_sendmsg+0x97/0xb0 [ 325.601710][ T9189] __x64_sys_sendmsg+0x4a/0x70 [ 325.606807][ T9189] do_syscall_64+0xb0/0x150 [ 325.611408][ T9189] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 325.617347][ T9189] RIP: 0033:0x45c1d9 [ 325.621276][ T9189] Code: Bad RIP value. [ 325.625391][ T9189] RSP: 002b:00007fcde72ecc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 23:23:57 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) r1 = dup(r0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000080), 0x4) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000100)) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xcb25a207e1feb719}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r5, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc011}, 0x40000c0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) io_setup(0x0, &(0x7f0000000300)=0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x101400, 0x0) r8 = syz_open_dev$sndpcmp(&(0x7f00000004c0)='/dev/snd/pcmC#D#p\x00', 0x7, 0x340) pipe2(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84400) r10 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) r11 = eventfd2(0xffff, 0x81000) io_submit(r6, 0x6, &(0x7f0000001a40)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0x800, r0, &(0x7f0000000340)="d9534aa8197e21c95afa34753b768ea45bcce6eaa8be648f43ce977bbba6a966cf4285e88570475e05bf7c7af385f179d52b8709a493037fc295b0dd8d6fec797a8c8e4397d8e3369fbb9cfd32e7b3d78d3f114df3f1241bc6c7b6dd802a67367c9b670a1dc150dd7f7de80128099cc0c17d726de0cb882f5ced04799910a8157f469650eb8d98b6fe24f2871306eb8c5c63fa3583d19d3bd3096fa5eecd3428a3a9da2e1e65bccd8abffad2b9993dd3707d6fc02fc92bb26407d386bde792a932f3ee530bde2e31364e95b01775ad663053001304ac98fb9822850f3f50bdc6a4fd2963bd0a2496377288f55e833558db7519a011", 0xf5, 0xfffffffffffff000, 0x0, 0x0, r7}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x7, 0x7fff, r8, &(0x7f0000000500)="9158027ef01392918e70fb6de2d91251cced979f222e08753c00ac3a1901e6a19aa0ea82a3b2b7d8d35725fa7de0d36086930591f8382f27ed1f43e44ce3eb8111e1fff996141902f3ec530d6275dc9756c5c647fbbbe7e7f05992baab9b2ccc553a0d370a41fc926be8a56ea137966c60dcf679cd5901bbeaaa06a52f86708a3acd931e4cab50f73c51dda7007be9e9236d1f451f9165fff309d5cc5994e2710a13c5b631e97f7dff39aae8ae04dcd55cf49802abae617b067a7201343d9fe00196ad86167caf3062bc6786619c98b7c19644d608196326386dccb40d086590c9927431ad11b999c7a966", 0xeb, 0x3d13ea08, 0x0, 0x3, r0}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x3, 0x8001, r4, &(0x7f0000000640)="3304b5ea0e041cb36041b009a240cbfd4e904a55549823b0fc94d55fbe1a415b33a03e10a33c4462a4542a804d9fe295f62fa52c69bc2a4a87d05e7aec1b0593d71e735db2f6795c5aec76a4d46aa760627ce8d652847e636c11d70b69f1f5d320aaf9f262925bb1332792d3faf7c03838851111c3f1d74d09b7b59546554710b9b9c44b88cc041846117298de2f3a7b7e399f25b8e72c986f2e064cca38d40bd96333", 0xa3, 0x8, 0x0, 0x3}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x3, 0x110, r2, &(0x7f0000000740)="3697c61828244822be20ca1ba97902b41b496cf6b917617f0e74f6a8e05f556eeee6baf4e99e4fff5ad1ea1ebf434b228266e8e8b5fc3e994c12bffa017580b67cb218c6bc3bcea2a83afcd26e15dd7ae74b291b462a99dfb78a1911c835fafbefb99a869da9d16e48d4eaaf6994c1aea8bca38a4f4e8e7fad9303d38c5637c5484649f18b98d3dde0e4610eb702d83926180457937abd21c9c82b45a576d235f3e24538b88b0c291fae577c6a5ef4af73e82f09b04caa60583afd0dc726c065635bde0c586d54c6172ad510f44bc1e5b482d37d66108ec6cb3ff37ed2d51702ec02f39fe03098f234cd3425", 0xec, 0x100000000, 0x0, 0x1, r9}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f00000008c0)="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", 0x1000, 0x4, 0x0, 0x1, r3}, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x3, 0x7, r10, &(0x7f0000001900)="e884c908181acc1a24d2717889f2d1ad526b3dabd702a52fd5cfeecccfba59ae51c2e1cdfa9d24ebcaec05950482904f9d6195bacd14c45f582c22f5117812f9f64e6f7894953b24995440fc5b8d3cf1c38eeabf2484ee70e2133a98f0473428297a5d4cd9fdbfefa4b899b50b942a6a111d5a27341be1b74c3a7627e8577d5a0b3a134622b94e7c02d1fff0bea6a56a9eed4bec2e0e33c0a01b742fcb30d2c27bc23a06ff6b2663b9c0441e8d8b1b72a8f729d5103c1f1c5644cb58af65dc549bb8eff77d67237b968925c58e8b75d893800c8cb3043e552f649b14ac131a7d8f7bfd", 0xe3, 0x0, 0x0, 0x0, r11}]) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001ac0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r12, &(0x7f0000001c00)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b00)={0x94, r13, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:udev_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @broadcast}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_batadv\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}]}, 0x94}, 0x1, 0x0, 0x0, 0x40c0}, 0x4000) [ 325.633875][ T9189] RAX: ffffffffffffffda RBX: 000000000002b040 RCX: 000000000045c1d9 [ 325.641918][ T9189] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 325.649961][ T9189] RBP: 00007fcde72ecca0 R08: 0000000000000000 R09: 0000000000000000 [ 325.657995][ T9189] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 325.666021][ T9189] R13: 0000000000c9fb6f R14: 00007fcde72ed9c0 R15: 000000000078bf0c 23:23:58 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) shutdown(r1, 0x95310aa073c38e67) [ 326.463339][ T9192] IPVS: ftp: loaded support on port[0] = 21 23:23:58 executing program 1: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000180)) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = dup(r0) bind$l2tp6(r3, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) r4 = socket$kcm(0xa, 0x922000000003, 0x11) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt(r5, 0x0, 0x3, &(0x7f00000000c0)=""/31, &(0x7f0000000140)=0x1f) sendmsg$sock(r4, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x18}, 0x0) [ 326.728607][ T9221] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? [ 326.786848][ T9221] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? 23:23:58 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000001060300000000000000000007000006050001000700ffffff7f01000700000005000100070000000500010007000000"], 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x40001) [ 327.060908][ T9192] chnl_net:caif_netlink_parms(): no params data found 23:23:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000500)={0x0, 0x1, 0x4, 0x4, 0x2, {0x0, 0x2710}, {0x3, 0x0, 0x2, 0x40, 0x0, 0x0, "0ac8849e"}, 0xa1, 0x4, @fd, 0xcf14}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x5422) syz_genetlink_get_family_id$ipvs(0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="030700000000000000ffff00000004001280"], 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="000829bd7010fcdbdf25481cfacb"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20064841) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f00000000c0)={0x1, 0x4, 0x41, 0xfffff131, 'syz1\x00', 0x80}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) r4 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r4, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000080), 0x4) 23:23:59 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000080)=0x7c5) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) [ 327.425769][ T9192] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.433127][ T9192] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.442531][ T9192] device bridge_slave_0 entered promiscuous mode [ 327.528859][ T9192] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.536341][ T9192] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.545769][ T9192] device bridge_slave_1 entered promiscuous mode 23:23:59 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 327.664512][ T9192] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.687385][ T9192] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.770721][ T9192] team0: Port device team_slave_0 added [ 327.803147][ T9192] team0: Port device team_slave_1 added [ 327.870921][ T9192] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 327.878090][ T9192] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.904241][ T9192] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 23:24:00 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) dup2(r0, r1) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@private2}}, &(0x7f0000000140)=0xe8) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x1d, r3}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x7, 0x80d, 0xe73, {r4, r5/1000+10000}, {0x77359400}, {0x2, 0x1, 0x1}, 0x1, @canfd={{0x4, 0x1, 0x1, 0x1}, 0x36, 0x1, 0x0, 0x0, "e205660c4a89eb3bf8ccf941d271ef29ef03cc142db291044689e3e181823451e0cd2f3d65dc19ad0f1819063a0c79b31db3353ceb638ba61653c78fbb8089e0"}}, 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x240500d0) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) [ 328.022439][ T9192] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.029476][ T9192] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.055769][ T9192] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 23:24:00 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x0]) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x81]) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r1, 0x0, 0x0, 0xffffffffffffffff}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) r2 = semget$private(0x0, 0x1, 0x0) semop(r2, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000040)=[0x0]) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x81]) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r3, 0x0, 0x0, 0xffffffffffffffff}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}}}, 0x78) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}}}, 0x78) fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x1, 0x2}, [{}, {0x2, 0x1}, {0x2, 0x4}, {0x2, 0x2}, {0x2, 0x2, r1}, {0x2, 0x1, 0xffffffffffffffff}, {0x2, 0x1, r3}, {0x2, 0x6, 0xee01}], {0x4, 0x7}, [{0x8, 0x2, r5}, {0x8, 0x1, r7}], {0x10, 0x5}, {0x20, 0x6}}, 0x74, 0x2) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3in6, &(0x7f0000000140)=0x80) 23:24:00 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x400400) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x15, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x2}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x4) [ 328.303569][ T9192] device hsr_slave_0 entered promiscuous mode [ 328.341896][ T9192] device hsr_slave_1 entered promiscuous mode 23:24:00 executing program 1: sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) [ 328.391862][ T9192] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 328.399569][ T9192] Cannot create hsr debugfs directory 23:24:00 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000040)={0x5, 0x9}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000000)={0x1, 0x0, {0x4, 0xb7b5, 0xfff6}}) [ 328.828752][ T9192] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 328.907388][ T9192] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 328.963472][ T9192] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 329.021246][ T9192] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 329.416161][ T9192] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.483367][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.493060][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.520526][ T9192] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.556442][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.566478][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.577584][ T3248] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.584853][ T3248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.646248][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.655874][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.665860][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.675324][ T3248] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.682592][ T3248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.691599][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.702539][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.713451][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.724074][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.734235][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.744927][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.755067][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.764716][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.784802][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.813564][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.823270][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.842506][ T9192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.938185][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.946089][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.973075][ T9192] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.031288][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 330.041384][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 330.095811][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 330.105767][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 330.127934][ T9192] device veth0_vlan entered promiscuous mode [ 330.144884][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 330.154014][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 330.180138][ T9192] device veth1_vlan entered promiscuous mode [ 330.244689][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 330.254557][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 330.263941][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 330.273748][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 330.294999][ T9192] device veth0_macvtap entered promiscuous mode [ 330.311591][ T9192] device veth1_macvtap entered promiscuous mode [ 330.357218][ T9192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.372485][ T9192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.382493][ T9192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.393025][ T9192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.407015][ T9192] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.415077][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 330.424560][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 330.433993][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 330.444016][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 330.475055][ T9192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.486566][ T9192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.496550][ T9192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.507079][ T9192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.520867][ T9192] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.532055][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 330.542672][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:24:02 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000040)={0x5, 0x9}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000000)={0x1, 0x0, {0x4, 0xb7b5, 0xfff6}}) 23:24:02 executing program 1: ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000140)={0x2, @pix_mp={0xffffffff, 0x80000000, 0x20493859, 0x0, 0x1, [{0x149, 0x1}, {0x1, 0x7}, {0x1, 0xbc}, {0x0, 0x670}, {0x2}, {0x7ff, 0x64}, {0x80000001, 0x4}, {0x12}], 0x6, 0x7d, 0x7, 0x2, 0x7}}) r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:24:02 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000000)={0x2, 0x8, 0x2}) 23:24:03 executing program 0: shmget(0x3, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 23:24:03 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f00000004c0)) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x101800, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x2, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="ae3e840de43262cacf39799f51489657f81968239e2b712d104a846394a71544469100a7deddbf32971cd613b3143ef00455a715985df147c65280230c2f033e58f21416f322491d6f5feb9c3e121237e0ff1cae392ff021d49a5bbb9e8106b177c951e75a3e77d60ae9522babf36a0625fd0aba2aa487", @ANYRES16=r6, @ANYBLOB="00002bbd7000ffdbdf251200000034000980080001000002000008000100ffffff7f0800020000000000080001000001000008000100070000006800048013000100628f6f6164636173742d6c696e6b000044001780080003000500000008000400007fcd01e7f4f95ba65d31bba138445a775943000f00000008000100110000000800020002000000080004000400000008000300ff010000080001001d0000000900010073797a3000"], 0xbc}, 0x1, 0x0, 0x0, 0x4800}, 0x4044014) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000540)='NLBL_MGMT\x00') r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/sequencer2\x00', 0x440802, 0x0) sendmsg$NLBL_MGMT_C_ADD(r8, &(0x7f0000000580)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f00000006c0)={0x14, r7, 0x8, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x24048004}, 0x44005) ioctl$DRM_IOCTL_GET_UNIQUE(r5, 0xc0106401, &(0x7f0000000480)={0x8c, &(0x7f0000000180)=""/140}) 23:24:03 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000040)={0x5, 0x9}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000000)={0x1, 0x0, {0x4, 0xb7b5, 0xfff6}}) 23:24:03 executing program 0: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x9f0000, 0x80000000, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x1000, [], @ptr=0x5}}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) shmget(0x1, 0x2000, 0x4, &(0x7f0000ffd000/0x2000)=nil) 23:24:03 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000040)={0x5, 0x9}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000000)={0x1, 0x0, {0x4, 0xb7b5, 0xfff6}}) 23:24:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) readlinkat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/131, 0x83) socket$kcm(0xa, 0x922000000003, 0x11) socket$inet_tcp(0x2, 0x1, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none, 0x7}, 0xa) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$sock(r2, &(0x7f0000000100)={&(0x7f0000000200)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x1, 0x4, 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000100), 0xfffffffffffffd0c}, 0x0) 23:24:03 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000001c0)=0x3475) openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x345002, 0x0, 0x8}, 0x18) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x1, 0x9, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x17}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x40000}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xf3eb}}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x3}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000080}, 0x240440d0) 23:24:03 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)}, 0x0) r1 = socket(0x15, 0x5, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x1, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r2, 0x80044dfb, &(0x7f00000001c0)) ioctl$DRM_IOCTL_MODE_ATOMIC(r2, 0xc03864bc, &(0x7f00000003c0)={0x100, 0x5, &(0x7f0000000280)=[0x7719e86, 0x20, 0x6, 0xce1, 0x200], &(0x7f0000000300)=[0x1, 0xffffffff, 0x5, 0x400, 0x9], &(0x7f0000000340)=[0x2d3d4217, 0x705a6e53, 0x80000000], &(0x7f0000000380)=[0x10001, 0x40, 0xffffffff, 0x8001, 0x8, 0x0, 0x0]}) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000000000a0000070a0008400000000108000540bc00eb0f0800060a340000000900010073797a309f0000000900e58b1a937a3100000400"], 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x4008001) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) ioctl$DRM_IOCTL_MODE_SETGAMMA(r2, 0xc02064a5, &(0x7f00000004c0)={0xfffffffe, 0x2, &(0x7f0000000400)=[0x3, 0x800], &(0x7f0000000440)=[0x8, 0x4, 0x400, 0x7fff, 0x1f, 0xffd5, 0x7, 0x1f], &(0x7f0000000480)=[0x9, 0x6, 0x4, 0x6, 0x130b, 0x3ff]}) getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 23:24:03 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000040)={0x5, 0x9}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:03 executing program 0: shmget(0x2, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) 23:24:04 executing program 1: syz_open_dev$usbfs(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x4f0, 0x20180) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00000000906010400000000000000000a00000a100008800c00078005001500800000000900020073797a30000000000900020073797a300000000008000940800000018c00078008000b4000003798060004404e2400000c001b400000000000000008080009400000001d050007005c000000180001801400024000000000000000000000000000000001180014801400024000000000000000000000ffffac1e010105000700890000000c00148008000140ac1414bb180016000240fe0000000000000000003d0000"], 0xd0}, 0x1, 0x0, 0x0, 0x8000}, 0x800) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:24:04 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000040)={0x5, 0x9}) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:04 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000340)=[{0x0, 0xffff}, {0x4, 0xee1}], 0x2) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x3f}, {0x4, 0x7fff}], 0x2, 0x0) r1 = gettid() tkill(r1, 0x1004000000016) timer_create(0x3, &(0x7f0000000100)={0x0, 0x1a, 0x0, @tid=r1}, &(0x7f0000000140)) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000040)=""/176) socketpair(0x26, 0x800, 0x4, &(0x7f0000000000)) 23:24:04 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x3, {{0x40, 0x1}, 0x4}}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x8821) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/73, 0x49) 23:24:04 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000040)={0x5, 0x9}) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:04 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b800000003080102000000000000000005000000050003002f00000044000480080001400000008f08200140000000040800014080000000080001400001000008000140002e3128e600014000000004080001c4000002000800014000000081440004800800014000008000080002400000000008000240000000030800064000000004080009400000000008000840fffff46b08000740000003ff08000740ffffffff0900010073797a31000000000500030011000000"], 0xb8}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) r2 = socket$kcm(0xa, 0x922000000003, 0x11) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, 0x7, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xfffffffd}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x200088c5}, 0x80) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x8015) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) bind(r4, &(0x7f0000000240)=@caif=@dgm={0x25, 0xe5b, 0x7}, 0x80) 23:24:04 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000040)={0x5, 0x9}) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:04 executing program 1: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000140)=""/82, 0x202000, 0x1000, 0x9, 0x1}, 0x20) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) read(r0, &(0x7f0000000080)=""/70, 0x46) r2 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:24:04 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000040)={0x5, 0x9}) r2 = dup(0xffffffffffffffff) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:04 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000040)={0x5, 0x9}) r2 = dup(0xffffffffffffffff) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:05 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000040)={0x5, 0x9}) r2 = dup(0xffffffffffffffff) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:05 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:05 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:05 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:07 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x101, 0x4) 23:24:07 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:07 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0xfffffd13, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x2, 0x70bd28, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x40) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x1, 0x0, &(0x7f0000019580)) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000400)={'nat\x00', 0x0, 0x4, 0xc7, [], 0x6, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000300)=""/199}, &(0x7f0000000280)=0x78) 23:24:07 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:07 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet={0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, 0x0, 0x0, &(0x7f0000000100)}, 0x800) prctl$PR_GET_FP_MODE(0x2e) r1 = socket(0x15, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0xb6, [], 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f00000001c0)=""/182}, &(0x7f0000000100)=0x78) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x80) ioctl$SNDRV_PCM_IOCTL_STATUS32(r3, 0x806c4120, &(0x7f0000000140)) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000080)=0x1, 0x0) 23:24:07 executing program 0: shmget(0x2, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000000)=""/50) 23:24:07 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket(0x15, 0x5, 0x0) r1 = gettid() tkill(r1, 0x1004000000016) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) kexec_load(0xfff, 0x2, &(0x7f0000000200)=[{&(0x7f0000000100)="ec299e11be400e3b209427c406e610a9ea0038dc515b21e81a5d7f0412a6c82b1f01ba87626bb368cc61e3b70a339120c324dafc7714deacffb8393c196e506c89fa92f850a6330231c33f4f4d4b7accd21e7a601245e2f612bdb8dcb03c04cee2be6dc5e7a7e2a3b4f3f0c809", 0x6d, 0x1ff}, {&(0x7f0000000180)="05610365f5a2955d6d8c173e69427260d42b9e3ced445e0fff0e7581d7c357c46930bfa65381eb2e0bb5e3decfd9aa54fb6fa5a08b39787fa3b74235f79a1f0dd787f7f5", 0x44, 0x4, 0x7}], 0x2a0000) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f00000000c0)=""/30) syz_open_procfs$namespace(r1, &(0x7f0000000080)='ns/mnt\x00') truncate(&(0x7f0000000240)='./file0\x00', 0x5) sendto$phonet(r0, &(0x7f0000000000)="409a23ed037bd5617f39886131ee2b21924684c6d656b82f2c62939028f7d9076932b69983406f962de72afb77ffa41d38", 0x31, 0x4, &(0x7f0000000040)={0x23, 0xff, 0x9}, 0x10) 23:24:07 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x0, @local, 0x5971}, @in6={0xa, 0x4e20, 0x33a8, @mcast2}], 0x38) socket$l2tp(0x2, 0x2, 0x73) 23:24:07 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:07 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet={0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 23:24:08 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = dup(0xffffffffffffffff) getsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$KVM_SET_GUEST_DEBUG(r7, 0x4048ae9b, &(0x7f00000003c0)={0x10000, 0x0, [0x983, 0x2, 0x80000001, 0x7fff, 0xffffffffffffff80, 0x2, 0x10001, 0xfffffffffffffff8]}) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x3c, r2, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x8) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = dup(r8) getsockopt$inet_tcp_int(r9, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000080)={0x6, 0xb, 0x4, 0x8, 0x20, {}, {0x5, 0x1, 0x0, 0xa1, 0xf5, 0x6, "f92b2581"}, 0x5, 0x3, @fd, 0x80, 0x0, 0xffffffffffffffff}) ioctl$vim2m_VIDIOC_QUERYBUF(r9, 0xc0585609, &(0x7f0000000140)={0x10000, 0x3, 0x4, 0x0, 0x7, {0x77359400}, {0x3, 0x1, 0x4, 0xff, 0x0, 0x0, "fd7c4c56"}, 0x1943, 0x4, @fd, 0x0, 0x0, r10}) 23:24:08 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) [ 336.167483][ T9551] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:24:08 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) [ 336.289805][ T9554] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:24:08 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:08 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet={0x6}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x24048000) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="00d6e600000000000000280012000c00010076657468a03f4bf37f8fcc00fccc2373acd96a1357b0d5a1943094de0a0611b7bce15bcab0f43617dba07ced87a83874f7fd535f9ed0a96ff32eedb1d1709c2343bdadaf8e08ec548dfaf71c7074484aee2f0caf7c31b6eb5fc20c906d29c4e3f25b68ec052b44e58e1d0abcfea3ab59674aa9e5630b3e1c02ac"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB="7800000024001d0f00"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x78}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) r8 = dup(0xffffffffffffffff) getsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$UI_ABS_SETUP(r8, 0x401c5504, &(0x7f0000000480)={0x20, {0x7fff, 0x3, 0x2, 0x8, 0x9, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0205647, &(0x7f0000000340)={0xa10000, 0x6a, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x980914, 0x3, [], @value64}}) fcntl$F_GET_RW_HINT(r9, 0x40b, &(0x7f0000000380)) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl1\x00', r5, 0x4, 0x6, 0x0, 0x1, 0x12, @loopback, @private0, 0x7, 0x8, 0xfffffffe, 0x40}}) 23:24:08 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) [ 336.657877][ T9567] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 336.693080][ T9567] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 23:24:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) [ 336.754254][ T9567] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 336.765837][ T9571] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 23:24:09 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) connect$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) fcntl$dupfd(r1, 0x0, r0) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x4000800) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = socket(0x14, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r4) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, 0xfffffffffffffffe, 0x0, r4) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) fcntl$addseals(r2, 0x409, 0x0) 23:24:10 executing program 0: shmget(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) 23:24:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:10 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet={0x306}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:24:10 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000180)) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = dup(r0) bind$l2tp6(r3, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) r4 = socket$kcm(0xa, 0x922000000003, 0x11) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt(r5, 0x0, 0x3, &(0x7f00000000c0)=""/31, &(0x7f0000000140)=0x1f) sendmsg$sock(r4, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x18}, 0x0) 23:24:11 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 23:24:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:11 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$KIOCSOUND(r1, 0x4b2f, 0xfff) r2 = gettid() capget(&(0x7f00000000c0)={0x19980330, r2}, &(0x7f0000000100)={0x0, 0x8000, 0x1000, 0x3, 0x8, 0x8}) tkill(r2, 0x1004000000016) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = syz_open_procfs(r2, &(0x7f0000000000)='mountstats\x00') r6 = socket(0x15, 0x5, 0x0) getsockopt(r6, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$inet_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "88b4b20084be24df", "a74d6641b9e6debf38976bc23f962afb", "e1b1b17a", "e912f0afa301ca49"}, 0x28) read$char_usb(r5, &(0x7f0000000040)=""/92, 0x5c) [ 339.185478][ T9592] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 23:24:11 executing program 1: socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@isdn={0x22, 0x8, 0x4, 0x9, 0x6}, 0x80, 0x0, 0x0, &(0x7f00000000c0)}, 0x0) 23:24:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:11 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0xd00c2, 0x0) write$P9_RLCREATE(r1, &(0x7f00000000c0)={0x18, 0xf, 0x2, {{0x80, 0x2, 0x5}, 0x4}}, 0x18) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:24:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) [ 339.734796][ T9607] IPVS: ftp: loaded support on port[0] = 21 23:24:11 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540)='/dev/bsg\x00', 0x2400, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:24:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:12 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000080)={0x0, 0x9, [], [@calipso={0x7, 0x48, {0x0, 0x10, 0x8d, 0x0, [0x4, 0x8001, 0x7, 0x8, 0x4, 0x6, 0x200, 0xd19]}}, @ra={0x5, 0x2, 0x6f9}]}, 0x58) [ 340.379122][ T9607] chnl_net:caif_netlink_parms(): no params data found [ 340.572905][ T9607] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.580145][ T9607] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.590358][ T9607] device bridge_slave_0 entered promiscuous mode [ 340.640070][ T9607] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.647880][ T9607] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.658553][ T9607] device bridge_slave_1 entered promiscuous mode [ 340.722256][ T9607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.738917][ T9607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.795245][ T9607] team0: Port device team_slave_0 added [ 340.808411][ T9607] team0: Port device team_slave_1 added [ 340.905056][ T9607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.913092][ T9607] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.939841][ T9607] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.955533][ T9607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.962647][ T9607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.988845][ T9607] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 341.100428][ T9607] device hsr_slave_0 entered promiscuous mode [ 341.134177][ T9607] device hsr_slave_1 entered promiscuous mode [ 341.163959][ T9607] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.171725][ T9607] Cannot create hsr debugfs directory [ 341.525527][ T9607] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 341.599672][ T9607] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 341.649933][ T9607] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 341.689879][ T9607] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 341.959489][ T9607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.008990][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.020199][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.045051][ T9607] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.078257][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.088257][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.097774][ T9439] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.105026][ T9439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.212597][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.222299][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.232134][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.241418][ T9439] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.248688][ T9439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.259105][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.269841][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.280569][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.291122][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.301304][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.312086][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.322352][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.332012][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.375036][ T9607] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.388570][ T9607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.522442][ T9607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.542362][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.552749][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.562423][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.573089][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.580767][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.683662][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.694140][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.805372][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.819936][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.849638][ T9607] device veth0_vlan entered promiscuous mode [ 342.869051][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.878231][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.919515][ T9607] device veth1_vlan entered promiscuous mode [ 342.980222][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 342.990204][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 342.999878][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.010501][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.030762][ T9607] device veth0_macvtap entered promiscuous mode [ 343.050519][ T9607] device veth1_macvtap entered promiscuous mode [ 343.095914][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.109939][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.119917][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.130424][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.140348][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.150858][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.164921][ T9607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.176658][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.186648][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.195966][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.205876][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.270104][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.280920][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.290924][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.303281][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.313218][ T9607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.323725][ T9607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.337738][ T9607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.345952][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.356021][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 343.577339][ T9828] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? 23:24:15 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000180)) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = dup(r0) bind$l2tp6(r3, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) r4 = socket$kcm(0xa, 0x922000000003, 0x11) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt(r5, 0x0, 0x3, &(0x7f00000000c0)=""/31, &(0x7f0000000140)=0x1f) sendmsg$sock(r4, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x18}, 0x0) 23:24:15 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x20, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/55, 0x37}, {&(0x7f0000000200)=""/169, 0xa9}, {&(0x7f0000000400)=""/126, 0x7e}, {&(0x7f00000000c0)=""/2, 0x2}, {&(0x7f0000000300)=""/91, 0x5b}], 0x5, 0x226) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:24:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:15 executing program 0: shmget(0x1, 0x4000, 0x8, &(0x7f0000ff8000/0x4000)=nil) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10080, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000040)) [ 343.815121][ T9839] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? 23:24:15 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x3, 0x21, 0x80000001, 0x4}, 0x10) 23:24:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:16 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000140)={{0x7f, 0x4}, 'port0\x00', 0xa4, 0x90033, 0x8, 0x10000, 0x2000000, 0x7ff, 0x20, 0x0, 0x4, 0x3}) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r5, 0x400, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048094}, 0x1) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f00000000c0)={0x81, 0x2, 0x7ff}) 23:24:16 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000180)) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = dup(r0) bind$l2tp6(r3, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) r4 = socket$kcm(0xa, 0x922000000003, 0x11) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt(r5, 0x0, 0x3, &(0x7f00000000c0)=""/31, &(0x7f0000000140)=0x1f) sendmsg$sock(r4, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x18}, 0x0) [ 344.258051][ T9851] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? 23:24:16 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x2, 0x4) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000000c0), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@ipv4_getnetconf={0x54, 0x52, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0xfffffffd}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x80000000}, @NETCONFA_IFINDEX={0x8, 0x1, r1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xd6}, @NETCONFA_IFINDEX={0x8, 0x1, r5}, @NETCONFA_FORWARDING={0x8, 0x2, 0x8}, @NETCONFA_FORWARDING={0x8, 0x2, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x8080) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = dup(r6) getsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_DECODER_CMD(r7, 0xc0485660, &(0x7f0000000040)={0x0, 0x0, @start={0x9c1, 0x1}}) 23:24:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:16 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000180)) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = dup(r0) bind$l2tp6(r3, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) socket$kcm(0xa, 0x922000000003, 0x11) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt(r4, 0x0, 0x3, &(0x7f00000000c0)=""/31, &(0x7f0000000140)=0x1f) [ 344.496031][ T9855] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.717979][ T9865] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? 23:24:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xac121) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 23:24:16 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000180)) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = dup(r0) bind$l2tp6(r3, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) socket$kcm(0xa, 0x922000000003, 0x11) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) [ 345.105078][ T9875] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? 23:24:17 executing program 0: r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0xd675) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x88}}, 0x4) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x98, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xffff}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}]}, 0x98}, 0x1, 0x0, 0x0, 0x6000c000}, 0x1) 23:24:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:17 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000180)) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = dup(r0) bind$l2tp6(r3, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) socket$kcm(0xa, 0x922000000003, 0x11) socket(0x15, 0x5, 0x0) [ 345.498652][ T9884] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? 23:24:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:17 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000180)) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = dup(r0) bind$l2tp6(r3, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) socket$kcm(0xa, 0x922000000003, 0x11) [ 345.805916][ T9889] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? 23:24:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(0xffffffffffffffff) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:18 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000180)) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = dup(r0) bind$l2tp6(r3, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:18 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x8000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="6ffa0000000000000000050000001c000180160001006574683a76657468315f746f5f7465616d000000"], 0x30}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x144, r2, 0x20, 0x70bd26, 0x1, {}, [@TIPC_NLA_LINK={0xa0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x994}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xebd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x80000001, @ipv4={[], [], @multicast1}, 0x20}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0xa8}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x20, @private0, 0x2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x15}, 0x40000d0) r4 = shmget(0x1, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r4, 0x0) shmctl$SHM_STAT_ANY(r4, 0xf, &(0x7f00000000c0)=""/24) shmctl$SHM_LOCK(r4, 0xb) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) [ 346.139385][ T9896] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? 23:24:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(0xffffffffffffffff) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:18 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000180)) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:18 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) 23:24:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(0xffffffffffffffff) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:18 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000180)) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x400, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000080)={0x10000, 0x100000, 0x200, 0x8000, 0x101}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RMKNOD(r1, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x80, 0x1, 0x3}}, 0x14) 23:24:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:19 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000180)) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:19 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = gettid() tkill(r0, 0x1004000000016) setpriority(0x1, r0, 0x7) 23:24:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:19 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000180)) r3 = dup(r0) bind$l2tp6(r3, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) [ 347.606382][ T9925] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? 23:24:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:19 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r3 = dup(r0) bind$l2tp6(r3, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) [ 347.948392][ T9932] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? 23:24:20 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) r2 = dup(r0) bind$l2tp6(r2, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:20 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) r2 = dup(r0) bind$l2tp6(r2, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, 0x0, &(0x7f0000000300)) 23:24:20 executing program 3: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) r2 = dup(r0) bind$l2tp6(r2, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:22 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x80, 0x80000000, 0x7ff}}) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$SNAPSHOT_FREE(r3, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000380)={r4, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r4, 0x3e2, 0xffffffff, 0x6}, &(0x7f00000000c0)=0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 23:24:22 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) r2 = dup(r0) bind$l2tp6(r2, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:22 executing program 3: r0 = socket(0x15, 0x5, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, 0x0, &(0x7f0000000300)) [ 350.443922][ T9951] rds_bind: 3 callbacks suppressed [ 350.443964][ T9951] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? 23:24:22 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, 0x0, &(0x7f0000000300)) [ 350.844792][ T9959] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? 23:24:23 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="15930040035411a34bbd32"], 0x3}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x104, r1, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0xdd, 0xac, "636eec7729b24d28034f40ecd4ac7a816f5722fc5a69b40a6c71c0a9ceed21869140045ff080afa2b18108c65b365e7643bd1f030e032421014e42fa3c7f5a603fedbf44b46eddd5af6eef3f51c94818867fa082992f32608470e73a451f78e42f20832ca83cad62a057c803c3d2f1d45fcf624e13aa90c7d0a2ebe9ffb167b928251eb56b03558eb0f8bbaf076c20f2b893356e988e59e04819b707be3de4f7c40dd089197d4324bb8aab4b1429cfd17b69076e568a3d28846f0c2f759f3c01e20fe4402d5f341f14db3386785a28b0a13184322443525c8f"}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x5}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x5, 0x13, "c6"}]}, 0x104}, 0x1, 0x0, 0x0, 0x800}, 0x5) 23:24:23 executing program 3: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r0 = dup(0xffffffffffffffff) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), 0x0) 23:24:23 executing program 3: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r0 = dup(0xffffffffffffffff) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), 0x0) 23:24:23 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x81) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x440000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0}) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f00000001c0)={r2, 0x1, r3, 0x80000000}) r4 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r4, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:24:23 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = shmget(0x1, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f00000000c0)=""/24) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) [ 351.773590][ T9977] IPVS: ftp: loaded support on port[0] = 21 [ 352.154249][ T9977] chnl_net:caif_netlink_parms(): no params data found [ 352.473794][ T9977] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.481023][ T9977] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.490600][ T9977] device bridge_slave_0 entered promiscuous mode [ 352.545367][ T9977] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.552972][ T9977] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.585578][ T9977] device bridge_slave_1 entered promiscuous mode [ 352.664068][ T9977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.683812][ T9977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.780139][ T9977] team0: Port device team_slave_0 added [ 352.795891][ T9977] team0: Port device team_slave_1 added [ 352.890242][ T9977] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.898528][ T9977] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.924726][ T9977] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.971008][ T9977] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.979367][ T9977] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.005477][ T9977] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 353.339120][ T9977] device hsr_slave_0 entered promiscuous mode [ 353.393462][ T9977] device hsr_slave_1 entered promiscuous mode [ 353.454226][ T9977] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 353.462050][ T9977] Cannot create hsr debugfs directory [ 353.784511][ T9977] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 353.840597][ T9977] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 353.909800][ T9977] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 354.009256][ T9977] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 354.343057][ T9977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.392689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 354.401971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 354.439667][ T9977] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.479874][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 354.489172][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 354.498740][ T9439] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.506146][ T9439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.556397][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 354.565860][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 354.575819][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.585802][ T9439] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.593073][ T9439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.602060][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 354.612789][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 354.623940][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 354.634474][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.680700][ T9977] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 354.691264][ T9977] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 354.755533][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.765678][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 354.776233][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.786497][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 354.796171][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.806462][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.816091][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.825705][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 354.833466][ T9439] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.849040][ T9977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.856818][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.946082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.956242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 355.036418][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 355.046177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 355.085185][ T9977] device veth0_vlan entered promiscuous mode [ 355.093677][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 355.103089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 355.130187][ T9977] device veth1_vlan entered promiscuous mode [ 355.146997][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 355.221568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 355.231605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 355.258829][ T9977] device veth0_macvtap entered promiscuous mode [ 355.282719][ T9977] device veth1_macvtap entered promiscuous mode [ 355.329059][ T9977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.340188][ T9977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.350244][ T9977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.361224][ T9977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.371168][ T9977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.381670][ T9977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.391610][ T9977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 355.402123][ T9977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.416403][ T9977] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.425561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 355.435179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 355.444948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 355.455281][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 355.478837][ T9977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.489992][ T9977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.499984][ T9977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.510552][ T9977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.520534][ T9977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.531110][ T9977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.541092][ T9977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 355.551633][ T9977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.565804][ T9977] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.586816][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 355.598161][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 355.835156][T10190] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? 23:24:28 executing program 3: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r0 = dup(0xffffffffffffffff) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:28 executing program 4: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = shmget(0x1, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f00000000c0)=""/24) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 23:24:28 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:24:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), 0x0) 23:24:28 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = accept4(r0, &(0x7f0000000180)=@qipcrtr, &(0x7f0000000200)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = socket$kcm(0xa, 0x2, 0x11) fstatfs(r2, &(0x7f0000000080)=""/215) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000300)={0x1, 'ip_vti0\x00', {}, 0x525e}) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet={0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80, 0x0, 0x0, &(0x7f0000000100)}, 0x0) 23:24:28 executing program 0: shmget(0x3, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') r3 = socket(0x15, 0x5, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$SNAPSHOT_SET_SWAP_AREA(r5, 0x400c330d, &(0x7f00000003c0)={0x7, 0x5}) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x3c, r2, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x40}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8001}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) statx(r1, &(0x7f0000000040)='./file0\x00', 0x4000, 0x10, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r6, r7) 23:24:28 executing program 1: socket$kcm(0xa, 0xf80c23466855bef2, 0x11) 23:24:28 executing program 3: r0 = socket(0x0, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:28 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:24:28 executing program 4: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$KIOCSOUND(r1, 0x4b2f, 0xfff) r2 = gettid() capget(&(0x7f00000000c0)={0x19980330, r2}, &(0x7f0000000100)={0x0, 0x8000, 0x1000, 0x3, 0x8, 0x8}) tkill(r2, 0x1004000000016) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = syz_open_procfs(r2, &(0x7f0000000000)='mountstats\x00') r6 = socket(0x15, 0x5, 0x0) getsockopt(r6, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$inet_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "88b4b20084be24df", "a74d6641b9e6debf38976bc23f962afb", "e1b1b17a", "e912f0afa301ca49"}, 0x28) read$char_usb(r5, &(0x7f0000000040)=""/92, 0x5c) 23:24:28 executing program 3: r0 = socket(0x0, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:28 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x420000, 0x0) shmget(0x1, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) 23:24:28 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:24:28 executing program 1: r0 = socket(0x15, 0x5, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r1, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f00000001c0)=0x78, 0x4) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c6465720000000000000000000000000000000000000000000000000000b5000000f84085d59002ed10ba5d13e036fa2b42b1f2f2d65800f8b3072289993db1559316c2ed7a8cbc5dd2cb2f6800000000000000753b1f84e42c55738fae38346a4c60ccdfbe9ed325a46797cf51c64673d7969afed1d773909eab7433e2e88bb3126bcbeddd4807b5ca666443879bc47350a2e08484ad69a6d7d2a5f8a579a143cd300efe03c842cedb9b049e757bfb3360698a868a5ea9690891097c9816e324a84f12938c616bd2b36302c185d95a1cb515af4a71a441232e5d086400638fc36e1257f5d754c2ed174ecc3c633e7f0a23be6dbd"], &(0x7f0000000080)=0xd9) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000200)={0x2, [0x6, 0x0]}, 0x8) r4 = socket$kcm(0xa, 0x922000000003, 0x11) set_robust_list(&(0x7f0000000180)={&(0x7f00000000c0), 0x0, &(0x7f0000000140)}, 0x18) sendmsg$sock(r4, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14, 0x1, 0x24, 0x37}}], 0x18}, 0x8000) 23:24:29 executing program 2: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:24:29 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000080)={0xa10000, 0xffff0c31, 0xfffeffff, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0950, 0x57, [], @p_u8=&(0x7f0000000000)=0x7}}) r3 = socket$netlink(0x10, 0x3, 0x15) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getpeername$packet(r5, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14) sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0xf0, r4, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0xf0}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, r4, 0x100, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x800) 23:24:29 executing program 3: r0 = socket(0x0, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:29 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$SNAPSHOT_FREE(r1, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={r2, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r2, 0x1, 0x1000, 0x3d}, &(0x7f00000000c0)=0x10) r3 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r3, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:24:29 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:24:29 executing program 3: r0 = socket(0x15, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:29 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'macvlan0\x00', {0x2, 0x4e20, @multicast1}}) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:24:31 executing program 4 (fault-call:5 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:31 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r2 = gettid() tkill(r2, 0x1004000000016) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = semget$private(0x0, 0x3, 0x302) semop(r3, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x81]) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$TIOCMIWAIT(r5, 0x545c, 0x0) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)=0x0) r8 = semget$private(0x0, 0x20000000102, 0x0) semctl$IPC_SET(r8, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r7, 0x0, r6, 0xffffffffffffffff}, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000000)={0x7, 0x9, {r2}, {r7}, 0x7fffffff, 0x9b5}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000280)={{0x2, 0x4e22, @multicast2}, {0x307, @dev={[], 0xb}}, 0x32, {0x2, 0x4e23, @loopback}, 'vlan0\x00'}) sched_setaffinity(r9, 0x8, &(0x7f0000000040)=0xffff) 23:24:31 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x0) 23:24:31 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$inet6_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000140)="0a2fa64601b05a165b520f3d7e6de993c76346224a9ab24871f9421244afc3517ffa2c84424c26d85fc5b95e64d1d6f9d6ab8fbfb5011b3c7614088133b1e63057744f9e4a55ac4ef70b627f7a5791f8335e14a71deaa2c72021c9f310f32625e3408c8b4a386d1875b123d8883f53031a3cf57fabfeb10557830f167628fe1eee0a91e5af953bd0d7c713f821142ba7d30a724321c9dbf10324c3eb33610bb8d0bdd81c", 0xa4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:24:31 executing program 3: r0 = socket(0x15, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) [ 359.958133][T10267] FAULT_INJECTION: forcing a failure. [ 359.958133][T10267] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 359.971754][T10267] CPU: 0 PID: 10267 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 359.981004][T10267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.991103][T10267] Call Trace: [ 359.994483][T10267] dump_stack+0x1df/0x240 [ 359.998894][T10267] should_fail+0x8b7/0x9e0 [ 360.003398][T10267] should_fail_alloc_page+0x1e9/0x260 [ 360.008853][T10267] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 360.014571][T10267] ? is_module_text_address+0x4d/0x2a0 [ 360.020119][T10267] ? __kernel_text_address+0x171/0x2d0 [ 360.025649][T10267] ? unwind_get_return_address+0x8c/0x130 [ 360.031447][T10267] ? arch_stack_walk+0x2a2/0x3e0 [ 360.036466][T10267] ? kmsan_get_metadata+0x11d/0x180 [ 360.041735][T10267] alloc_pages_vma+0x1473/0x1870 [ 360.046765][T10267] do_huge_pmd_anonymous_page+0xcc3/0x2aa0 [ 360.052643][T10267] ? kmsan_internal_set_origin+0x75/0xb0 [ 360.059366][T10267] handle_mm_fault+0x4b6b/0x9ff0 [ 360.064411][T10267] do_user_addr_fault+0xb74/0x1600 [ 360.070913][T10267] __exc_page_fault+0xdf/0x390 [ 360.075741][T10267] exc_page_fault+0x45/0x50 [ 360.080319][T10267] asm_exc_page_fault+0x1e/0x30 [ 360.085258][T10267] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 360.091654][T10267] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f 40 00 [ 360.111313][T10267] RSP: 0018:ffffa62f937279e0 EFLAGS: 00010202 [ 360.117441][T10267] RAX: ffffa62f93727950 RBX: ffff9d35edeac6d8 RCX: 0000000000000004 [ 360.125460][T10267] RDX: 0000000000000004 RSI: ffffa62f93727b74 RDI: 0000000020bfcffc [ 360.133483][T10267] RBP: ffffa62f93727a50 R08: ffffde4ac000000f R09: ffff9d36efffb000 [ 360.141502][T10267] R10: 0000000000000004 R11: ffffffff898156b0 R12: ffffa62f93727b74 [ 360.149519][T10267] R13: 0000000000000000 R14: 0000000000000004 R15: 0000000000000000 [ 360.157569][T10267] ? __set_cyc2ns_scale+0x3f0/0x3f0 [ 360.162864][T10267] ? _copy_to_user+0x12e/0x1d0 [ 360.167697][T10267] do_tcp_getsockopt+0x24bb/0x69e0 [ 360.172878][T10267] ? kmsan_set_origin_checked+0x95/0xf0 [ 360.178502][T10267] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 360.184380][T10267] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 360.190501][T10267] ? fsnotify+0x57b/0x2100 [ 360.194983][T10267] ? kmsan_get_metadata+0x11d/0x180 [ 360.200263][T10267] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 360.206149][T10267] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 360.212283][T10267] ? aa_sk_perm+0x83c/0xcd0 [ 360.216869][T10267] tcp_getsockopt+0xf8/0x1f0 [ 360.221520][T10267] ? aa_sock_opt_perm+0x120/0x270 [ 360.226616][T10267] ? tcp_get_timestamping_opt_stats+0x1a30/0x1a30 [ 360.233182][T10267] sock_common_getsockopt+0x13f/0x180 [ 360.238620][T10267] ? sock_recv_errqueue+0x8f0/0x8f0 [ 360.243895][T10267] __sys_getsockopt+0x533/0x7b0 [ 360.248828][T10267] __se_sys_getsockopt+0xe1/0x100 [ 360.253928][T10267] __x64_sys_getsockopt+0x62/0x80 [ 360.259023][T10267] do_syscall_64+0xb0/0x150 [ 360.263631][T10267] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 360.269560][T10267] RIP: 0033:0x45c1d9 [ 360.273478][T10267] Code: Bad RIP value. [ 360.277575][T10267] RSP: 002b:00007fa9d05a1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 360.286042][T10267] RAX: ffffffffffffffda RBX: 0000000000007980 RCX: 000000000045c1d9 [ 360.294058][T10267] RDX: 0000000000000018 RSI: 0000000000000006 RDI: 0000000000000006 [ 360.302076][T10267] RBP: 00007fa9d05a1ca0 R08: 0000000020000300 R09: 0000000000000000 23:24:32 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @multicast2}, 0x1, 0x2, 0x1, 0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)={0x3, 'veth0\x00', {0x2}}) [ 360.310095][T10267] R10: 0000000020bfcffc R11: 0000000000000246 R12: 0000000000000000 [ 360.318113][T10267] R13: 0000000000c9fb6f R14: 00007fa9d05a29c0 R15: 000000000078bf0c 23:24:32 executing program 3: r0 = socket(0x15, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:32 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x0) 23:24:33 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:33 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r1, 0x0) fcntl$setflags(r1, 0x2, 0x1) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80400) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f00000000c0)) 23:24:33 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x0) 23:24:33 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40105890}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x15, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) [ 361.352237][T10280] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? 23:24:33 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000300)) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) [ 361.715446][T10292] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? 23:24:34 executing program 0: shmget(0x3, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) accept$packet(r0, 0x0, &(0x7f0000000040)) 23:24:34 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000000b14000b6a3f040c209a232508003f000100000800010001000000"], 0x38}}, 0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/202, 0xca}, {&(0x7f0000000300)=""/81, 0x51}, {&(0x7f0000000380)=""/127, 0x7f}, {&(0x7f0000000400)=""/63, 0x3f}, {&(0x7f0000000440)=""/83, 0x53}, {&(0x7f00000004c0)=""/98, 0x62}, {&(0x7f0000000540)=""/25, 0x19}, {&(0x7f0000000580)=""/123, 0x7b}, {&(0x7f0000000600)=""/184, 0xb8}, {&(0x7f00000006c0)=""/139, 0x8b}], 0xa, &(0x7f0000000840)=""/191, 0xbf}, 0x0) 23:24:34 executing program 2 (fault-call:0 fault-nth:0): prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:24:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000080)=0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f00000000c0)={{0x3, 0x0, @identifier="7c95bc778028518d88aed4652e8594ad"}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendto$inet(r5, &(0x7f0000000000)="f08764600b8f390bfe7069b7433d5fd1610de7e830bc106e2858a1b4a48babc5e89de5b45f7786bd8162", 0x2a, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) msgget$private(0x0, 0xa7bc2793d39099d8) 23:24:34 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:34 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) dup(r0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x200, 0x2280) fremovexattr(r1, &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x9002) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r2, 0xf505, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x4000, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000100)={'tunl0\x00', 0x0, 0x0, 0x8000, 0x8001, 0x7, {{0xe, 0x4, 0x1, 0x4, 0x38, 0x67, 0x0, 0x6, 0x29, 0x0, @local, @private=0xa010102, {[@lsrr={0x83, 0x23, 0x12, [@remote, @private=0xa010102, @remote, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2]}]}}}}}) connect$packet(r3, &(0x7f00000001c0)={0x11, 0xf6, r4, 0x1, 0xd5, 0x6, @broadcast}, 0x14) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff, 0x9, 0x10}, 0xc) dup3(r5, r1, 0x0) r6 = openat2(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x50c00, 0x8, 0x10}, 0x18) ioctl$TIOCSBRK(r6, 0x5427) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f00000002c0)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x1}) getsockopt$bt_BT_RCVMTU(r6, 0x112, 0xd, &(0x7f0000000300)=0x6d, &(0x7f0000000340)=0x2) r7 = socket$l2tp(0x2, 0x2, 0x73) bind(r7, &(0x7f0000000440)=@llc={0x1a, 0x302, 0x1, 0x1, 0x8, 0xfc, @multicast}, 0x80) sendmsg$AUDIT_MAKE_EQUIV(r6, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, 0x3f7, 0x800, 0x70bd2c, 0x25dfdbfc, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000005c0)={0x0, 0x0, {0x4, 0x2, 0xd4, 0x3}}) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000a80)=""/56, &(0x7f0000000ac0)=0x38) [ 362.928049][T10304] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? 23:24:35 executing program 2: ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x1f) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000080)=""/101) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r2, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000040)) prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:24:35 executing program 3: socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:35 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x10) r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@qipcrtr={0x2a, 0x0, 0xfffffffe}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0)=0x1, 0x4) 23:24:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc30e9efac4751719}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x1406, 0x300, 0x70bd2d, 0x25dfdc00, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}}, 0xfdd1f5f7f4fe48a8) r4 = dup(r2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r0, 0x0, r5) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@deltaction={0xc0, 0x31, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@TCA_ACT_TAB={0x7c, 0x1, [{0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4c0}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}, {0x14, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x726}}, {0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x40}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000140)={@private=0xa010102, @dev={0xac, 0x14, 0x14, 0x3d}, r9}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETTRIGGER(r6, 0x80045010, &(0x7f0000000100)) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:35 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'batadv0\x00', 0x3}, 0x18) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) [ 363.373605][T10315] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:24:35 executing program 3: socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000080), &(0x7f0000000000)=0x4f) 23:24:35 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="15930040035411a34bbd32"], 0x3}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x6c, r1, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x3b}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x29}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x20, 0x4}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x200480c0}, 0x40) 23:24:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000000)={0x0, {0x80, 0x1, 0x0, 0x3}}) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) [ 363.861413][T10333] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:36 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@txtime={{0x18, 0x1, 0x3d, 0x5}}], 0x18}, 0x0) r1 = shmget(0x1, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f00000000c0)=""/24) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$SNAPSHOT_FREE(r2, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000380)={r3, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={r3, @in={{0x2, 0x4e21, @remote}}, 0x7, 0x8}, 0x90) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/49) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$TIOCGPTLCK(r5, 0x80045439, &(0x7f0000000140)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000300)={{0x0, 0x0, 0x80}}) 23:24:36 executing program 3: socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) [ 363.977747][T10342] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 364.082627][T10343] IPVS: ftp: loaded support on port[0] = 21 [ 364.604542][T10343] chnl_net:caif_netlink_parms(): no params data found [ 364.829563][T10343] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.837691][T10343] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.847187][T10343] device bridge_slave_0 entered promiscuous mode [ 364.905562][T10343] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.913046][T10343] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.923432][T10343] device bridge_slave_1 entered promiscuous mode [ 365.014351][T10343] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 365.034673][T10343] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 365.098627][T10343] team0: Port device team_slave_0 added [ 365.111480][T10343] team0: Port device team_slave_1 added [ 365.171036][T10343] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 365.178440][T10343] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.205539][T10343] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 365.286756][T10343] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 365.294747][T10343] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.320891][T10343] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 365.528555][T10343] device hsr_slave_0 entered promiscuous mode [ 365.572994][T10343] device hsr_slave_1 entered promiscuous mode [ 365.631742][T10343] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 365.639354][T10343] Cannot create hsr debugfs directory [ 365.839569][T10343] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 365.907280][T10343] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 365.940417][T10343] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 366.022131][T10343] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 366.183904][T10343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.210709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.219849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.247531][T10343] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.264003][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.274011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.283962][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.291151][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.346561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.357142][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.367049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.376825][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.384106][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.393078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 366.403910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 366.414720][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 366.425381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.435539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 366.446079][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.456468][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 366.466079][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.488018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.499755][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 366.509358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.528972][T10343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.583389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 366.591140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.621371][T10343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.669902][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 366.680254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.727640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 366.736827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.765088][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.774322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.789973][T10343] device veth0_vlan entered promiscuous mode [ 366.820006][T10343] device veth1_vlan entered promiscuous mode [ 366.864717][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 366.874101][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 366.883531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 366.893406][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 366.911980][T10343] device veth0_macvtap entered promiscuous mode [ 366.930041][T10343] device veth1_macvtap entered promiscuous mode [ 366.976105][T10343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 366.987983][T10343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.997981][T10343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.008573][T10343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.018566][T10343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.029115][T10343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.039086][T10343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.049635][T10343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.059624][T10343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 367.070172][T10343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.084536][T10343] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.094457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 367.103896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 367.113254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 367.123189][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.171619][T10343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.183398][T10343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.193905][T10343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.204438][T10343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.214437][T10343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.224961][T10343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.234909][T10343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.245435][T10343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.255383][T10343] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 367.265909][T10343] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.280152][T10343] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 367.288939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 367.299128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:24:39 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xcf, &(0x7f00000001c0)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d73dd1a3b31bdba0c944352bfe681abbfe7319ea6d2329590d78116396e8faa066cff2c0b030"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 23:24:39 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x404400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x81, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000000c0)={r3}) msgget(0x3, 0x400) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x3070c0, 0x0) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r5 = socket$netlink(0x10, 0x3, 0x15) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0xf0, r6, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0xf0}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x11c, r6, 0x100, 0x70bd28, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000084}, 0x4) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4147, 0x0) 23:24:39 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x115, 0x7, 0x0, &(0x7f0000000040)) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0xe3, 0x9f}, 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$SOUND_MIXER_READ_DEVMASK(r2, 0x80044dfe, &(0x7f0000000080)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r3 = socket(0x15, 0x5, 0x0) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x5}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={r5, 0x3c, "b9b99952fb46685acbb331186d0ee81bc6285ff736056bcd8a1642e68eaae5c1560f29b39197bdea831f5f4887a75dc7123c75bd0385739dcd770a82"}, &(0x7f0000000240)=0x44) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) bind$unix(r3, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 23:24:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x400000, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r5, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_CONNECT(r4, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x3, 0x7, "2da949d3a0d6226547a9f2ce2d1f32aed22f472c8323b0823b8f2a415c0c3792116557b89e148fcd4025ce04d2456bddf5b85ec5ccb8aaaba234da1e3e8267ab4595761d9692d67541a87597b68ab735feec1e1860a1bc43eea36598a53955f64ae347d80654aef13c6e5c7e9d19c99728dc8db05771d4e8b3df60a8bb80e5d36a44c65a3455c48ba5431bf41fd7ac3981f92bb4e45d613ba4dafdc9540790dd0e3f134ace3a8c34d2525295f827d2ee0d7408cd54229f8ab50a0881d510f544d29ed3e409ded97fa6f407f5656d9457b9946459dc084deba14fafab9171e287ef40742474af7168518cbfcc589710cc7e3d7b46e095aaccdd982e501b940dca", 0xff, 0x1, 0xf9, 0x6, 0x9, 0x8, 0xf0, 0x1}, r7}}, 0x120) 23:24:39 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup(r0) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:39 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1a7900, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e21, 0x5, @private2}, {0xa, 0x4e1e, 0x6, @remote}, 0x7f, [0x5a, 0x800004, 0x10000, 0x1000, 0x5, 0xfd, 0x31e, 0x400]}, 0x5c) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffc}}], 0x18}, 0x0) 23:24:39 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup(r0) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:39 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = socket$isdn(0x22, 0x3, 0x1) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000080)={0x7, 0x7, 0x4}, &(0x7f00000000c0)=0x28) 23:24:39 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r0, 0x0) close(r0) prctl$PR_SET_PDEATHSIG(0x1, 0x41) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x408202, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000040), 0x4) 23:24:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "263cc19a00482386", "3a22a669d9edc374e69db3c28c861a8f", "f297fdf6", "dee48b4569fbf878"}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r5 = socket(0x15, 0x5, 0x0) r6 = socket(0x15, 0x5, 0x0) getsockopt(r6, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$IP_VS_SO_GET_DAEMON(r6, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) getsockopt(r5, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r7 = socket(0x15, 0x5, 0x0) getsockopt(r7, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f0000000040)=0x3ff, 0x4) 23:24:40 executing program 0: shmget(0x1, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) 23:24:40 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup(r0) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x3, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:42 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xcf, &(0x7f00000001c0)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d73dd1a3b31bdba0c944352bfe681abbfe7319ea6d2329590d78116396e8faa066cff2c0b030"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 23:24:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)=0x6) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f0000000040)={0x2, 0x2, 0x9, 0x7, &(0x7f0000000000)=[{0x101, 0xbe2, 0x0, 0x3}, {0x7cfc, 0x8000, 0x0, 0x100}, {0xbe, 0x4, 0xf1, 0x3}, {0x4, 0xca, 0x2, 0x2}, {0x7, 0x8, 0x9, 0x76}, {0x3, 0x7, 0xff, 0x4d}, {0xfff, 0x1, 0x6, 0x1}]}) unlink(&(0x7f00000000c0)='./file0\x00') 23:24:42 executing program 1: socket$kcm(0xa, 0x922000000006, 0x11) 23:24:42 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'erspan0\x00', &(0x7f0000000100)={'gre0\x00', r0, 0x8, 0x8000, 0x8, 0x0, {{0x1c, 0x4, 0x1, 0x10, 0x70, 0x66, 0x0, 0x2, 0x2f, 0x0, @remote, @loopback, {[@generic={0x94, 0xc, "7a54bfe6e47c4038689a"}, @timestamp_prespec={0x44, 0x3c, 0xdd, 0x3, 0x6, [{@broadcast, 0x2}, {@empty, 0x1ff}, {@multicast2, 0x100}, {@remote, 0x81}, {@dev={0xac, 0x14, 0x14, 0x24}, 0x2}, {@rand_addr=0x64010101, 0x4}, {@multicast1, 0x5}]}, @lsrr={0x83, 0x13, 0xa0, [@broadcast, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x14}]}, @end]}}}}}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4080}, 0x40015) 23:24:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) splice(r0, &(0x7f0000000000)=0x8a3e, r1, &(0x7f0000000040)=0xc8, 0x100000000, 0xe) 23:24:42 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) bind$l2tp6(r1, 0x0, 0x0) [ 370.829184][T10626] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:24:43 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) bind$l2tp6(r1, 0x0, 0x0) [ 370.907885][T10635] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:24:43 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 371.087866][T10635] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:24:43 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$SNAPSHOT_FREE(r2, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000380)={r3, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r3, 0x8, 0x3, [0x9, 0x1, 0xce4]}, 0xe) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@l2={0x1f, 0x9, @any, 0x4, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x40}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x60}, 0x0) 23:24:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f00000000c0)={0x1, 0x9, 0xdbe, 0x81, 0x8000}) r5 = openat(r3, &(0x7f0000000000)='./file0\x00', 0x80001, 0x4c) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000040)={'team0\x00', 0x100}) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:43 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xcf, &(0x7f00000001c0)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d73dd1a3b31bdba0c944352bfe681abbfe7319ea6d2329590d78116396e8faa066cff2c0b030"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 23:24:43 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) bind$l2tp6(r1, 0x0, 0x0) 23:24:43 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x101000) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 23:24:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x8) prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:24:43 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000080)) 23:24:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffffffffffffffc0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:43 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x4) r0 = gettid() tkill(r0, 0x1004000000016) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000980)='/dev/ion\x00', 0x121000, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) dup3(r2, r3, 0x0) recvmsg$can_bcm(r1, &(0x7f0000000900)={&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f00000002c0)=""/55, 0x37}, {&(0x7f0000000300)=""/216, 0xd8}, {&(0x7f0000000400)=""/239, 0xef}, {&(0x7f0000000500)=""/41, 0x29}, {&(0x7f0000000540)=""/180, 0xb4}, {&(0x7f0000000600)=""/162, 0xa2}, {&(0x7f00000006c0)=""/17, 0x11}, {&(0x7f0000000700)=""/44, 0x2c}, {&(0x7f0000000740)=""/143, 0x8f}, {&(0x7f0000000800)=""/49, 0x31}], 0xa}, 0x80) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000940)=@fragment={0xff, 0x0, 0x7f, 0x1, 0x0, 0x1b, 0x64}, 0x8) r5 = gettid() tkill(r5, 0x1004000000016) r6 = clone3(&(0x7f00000001c0)={0x30200, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x3}, &(0x7f00000000c0)=""/38, 0x26, &(0x7f0000000100)=""/94, &(0x7f0000000180)=[r0, 0xffffffffffffffff, r5], 0x3}, 0x58) ptrace$setopts(0x4200, r6, 0x10001, 0x10001a) 23:24:43 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x2}, 0x20) 23:24:43 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0xb0, 0x0, 0xff, 0x1, 0x8}, 0xc) 23:24:43 executing program 1: r0 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, '\xa8-,/\xb2\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000}, 0x28040048) r1 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:24:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) [ 371.928984][T10678] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? 23:24:44 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0, 0x5, 0x2}, 0x20) [ 372.230735][T10691] RDS: rds_bind could not find a transport for fc00::, load rds_tcp or rds_rdma? 23:24:46 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xcf, &(0x7f00000001c0)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d73dd1a3b31bdba0c944352bfe681abbfe7319ea6d2329590d78116396e8faa066cff2c0b030"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 23:24:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x1412, 0x400, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x8840}, 0x4044000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:46 executing program 1: sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:24:46 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x80fb}) 23:24:46 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0, 0x5, 0x2}, 0x20) 23:24:46 executing program 1: socket$kcm(0xa, 0x922000000003, 0x11) [ 374.600188][T10709] RDS: rds_bind could not find a transport for fc00::, load rds_tcp or rds_rdma? 23:24:46 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x1d) 23:24:46 executing program 0: r0 = shmget(0x3, 0x3000, 0x1000, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/54) 23:24:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000000)) 23:24:46 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0, 0x5, 0x2}, 0x20) 23:24:46 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000080), 0x4) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x8810) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r3, 0x10, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048081}, 0x40) [ 374.907806][T10721] RDS: rds_bind could not find a transport for fc00::, load rds_tcp or rds_rdma? 23:24:47 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket(0x2, 0x80000, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt(r3, 0x110, 0x271f, 0x0, &(0x7f00000000c0)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="000800010004080002000000000000000000000000000000000000000000000000000000009edfa31152821cf7b4773eb815c0b7efdbbdbc0b4eb2a483c607ced08e953a684fc174df39b6097350b57471dc91c7196e18add53bb291c4da19f68a7074c6567b923c", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00'], 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x80) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0xffff}, 0x8) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:24:49 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$inet(r0, &(0x7f0000001240)={&(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000001140)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="2d67b654a3f4364508f413c533c4e1e60772ba2e82c7", 0x16}], 0x2, &(0x7f0000001180)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0xf}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80}}], 0xc0}, 0x5) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400000000400204) write$snddsp(r2, &(0x7f0000000000)="50a65e2e4fb9539fbfbd20e0cb2c862ece4ece8ef7d7b1cdcd026084fd5c1859e6fa4152a7c4ae4fe175f66bb01dc39f0723dd49b497c6b98885c6058c0a1e1a2d4996c74e7ed582aa67a832f16fee6941fa70081b0029d1f49352c62fa3917bd1c8323deb94083b49e948d2d4dbb73fb94afecbc521f604a212f61023d631b1f58ab2d365d6c7575ca2ce3ee446a38f1794abf90a77eb8ebbe0df87c13b9bbcfc9fb9f8c322f14f2111ab26be7c5b4f80c35220362f", 0xb6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x1) 23:24:49 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x0, 0x2}, 0x20) 23:24:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000000)={0x3, 0x34424752, 0x1, @discrete={0x80000000, 0x8}}) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r5 = socket$netlink(0x10, 0x3, 0xa) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0xf0, r9, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0xf0}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r4, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x11c, r9, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3ff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xe3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2d}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000040)={@private1={0xfc, 0x1, [], 0x1}, 0x14, r8}) 23:24:49 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x400002f) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000000)=""/64) 23:24:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$vim2m_VIDIOC_STREAMOFF(r1, 0x40045612, &(0x7f0000000080)=0x2) r2 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:24:49 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ffffff5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x9, @raw_data="3f57af87cc7777cd594d3132619e35c32281e1dad5e1e72850527194b46f687b35f1d3a7109bebaf492db617a91a7dcbafbf585c9ada5050efb316abac6bb92486a030127df87f3077c4772ca216e6f7c5a502cc591141cace8a157c418934c2762f24b1a440d7d5ff1432d073f37692d9ab23d4aa9c344cc535e720f96141054f30d800d037cc567691d52ad8e18f21d1ab9ca1b58dd5caa034717634edd26f30d15047ec0acfcaba97eecdc803897ba1ca6c58be0897b130fe021684f78c2f80e45f1bd06bd7ce"}) 23:24:49 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@remote, @broadcast, 0x0}, &(0x7f0000000040)=0x3) r2 = semget$private(0x0, 0x1, 0x0) semop(r2, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000040)=[0x0]) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x81]) getresuid(&(0x7f0000000400), &(0x7f0000000140), &(0x7f0000000180)=0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r3, 0x0, 0x0, 0xffffffffffffffff}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000080)={{{@in=@empty, @in=@multicast1, 0x4e21, 0x0, 0x4e22, 0x8325, 0xa, 0x20, 0x180, 0x2b, r1, r3}, {0xa, 0x978, 0x3303fe65, 0x2, 0x4, 0x2c, 0x6, 0xffffffffffffff33}, {0x2566, 0x9, 0x7fff, 0x1}, 0x3, 0x6e6bb7, 0x1, 0x1, 0x0, 0x3}, {{@in=@private=0xa010100, 0x4d6, 0x6c}, 0x2, @in=@remote, 0x34ff, 0x2, 0x2, 0xff, 0xfffffe01, 0xffff, 0x400}}, 0xe8) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) write$binfmt_elf32(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c469a1f80030cdb0000000000000200783203000000bd02000038000000e200000006000000400020000200090040000100000000000700010000090000002d00000001000000010000001f00000006000000000000000900000040000000030000008f0000006cfc48f465db0eaa8579c5c1620ad0ddf8805d28dcad994abc412255563ab8abb6ea8178f58ed400"/400], 0x19f) [ 377.827894][T10757] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? [ 377.830774][T10752] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 377.948280][T10761] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:24:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x701002) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r1, 0x40044104, &(0x7f0000000000)=0x10000) prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:24:50 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ffffff5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x9, @raw_data="3f57af87cc7777cd594d3132619e35c32281e1dad5e1e72850527194b46f687b35f1d3a7109bebaf492db617a91a7dcbafbf585c9ada5050efb316abac6bb92486a030127df87f3077c4772ca216e6f7c5a502cc591141cace8a157c418934c2762f24b1a440d7d5ff1432d073f37692d9ab23d4aa9c344cc535e720f96141054f30d800d037cc567691d52ad8e18f21d1ab9ca1b58dd5caa034717634edd26f30d15047ec0acfcaba97eecdc803897ba1ca6c58be0897b130fe021684f78c2f80e45f1bd06bd7ce"}) 23:24:50 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) bind$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x20) 23:24:50 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$kcm(r1, &(0x7f00000015c0)={&(0x7f0000000080)=@tipc=@name={0x1e, 0x2, 0x3b46caeaf0c12cc8, {{0x0, 0x3}, 0x3}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)="9782adea45f13788e8d1773e86f9aeb26ff3767aaae20874cdb7b1d301435770ac7b5fc95a146d0555c57912dff1961ef77f289d51de92be74f7daa6be1d7f965f0ae6d8d593138689d23d8d6996fff564d7c7a382f036dd3936be0cb1399cbaae5ef7b7017a5901ce7e3c68c6b16b18df", 0x71}, {&(0x7f00000001c0)="64c187cc6c4e9f5f7e2c3794e1ac498d86a3c5329a41468f65a2b306995b72c1707ce221386ea35c9ace783680d9aa329c87cf484e97a794be83bd5295468911a02ac63a30cabb88f83aeafc5c9c8596d1fb4d303674758f1d89c99b575b345dd8f3c1f2933519936e21bbbaba6d5576621b15bbf4c91f1ce0c02d72ea010015e63e8608a5f8c1624fc49ef6718081d8749ce9807c61f281486653fe1389f795cc17eaaa901ccef3c5da2228538c403f2bf721ae2667e1481e77d2ca48d6faed04d744bf4928238db432d538ee4ccaaa39704e8f4e3063974fac9fe612f070af900cac0847c65837840d59f0a6cb", 0xee}, {&(0x7f0000000300)="0fcd9b007df24212512542f8d05a19b6324faa2b0918bdd1cf3c7e7cda9d1e356f47beee46a5b75ddb75d14c8e36bc689abe3823a0ce56a04bdfbd945e88842ae458b77545fbab5b3af518038919c3b62e8da3be7d5cf47c1ebe762517d481a9063583e6cfd603dfa10aa5845b066d781f181b33f8cb6b63aa580f4d3c30b127a24d8185cd73a61eee5734bb4cdcf840ae0e766fae3411e79afcb9a53a6b4248a8082cba880f090ce7fa5ebbf0f18bd3946a30600e1c6a57201d09ea48686f6cf82e77", 0xc3}], 0x3, &(0x7f0000000440)=[{0x58, 0x14d, 0x6, "2cdfe5887a1eae81ef55286e359cfd2547363b9d18cbec0323bbc1f5771d3768c0dab6a0c79594dabe04df3033bfc8e41d467014cb849a53b150f38669c1d1be589ab42d23"}, {0x88, 0x104, 0xcc4, "eefdc82dbcb6c8ec63d5dc71d5dc32670b507b20480b612d37eda04044955b020a7460c292ee3451ace5f7f4a377fa401a3d102f5b22fae623a6e8369dbcf805384330d2a2d1852f542f1735ec52cee88d103d51b35d7987300d16b0f26bbffea02d0ac386ef28290d749625d80e657f79800ff75c0e16"}, {0x20, 0x10d, 0x9, "6d0ee339f675100843f7e356"}, {0x1010, 0x10b, 0x40, "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"}, {0x50, 0x119, 0x5, "abbf8ec71d2814fa644677cdc70f789f2e0eb9f00219c40c3c84cff16b5c30672739cdd8e5fd974aee9f73d555977e4bd0924471dd646042b13e97208f"}, {0x10, 0x101, 0x1}], 0x1170}, 0x8000) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) connect$rxrpc(r2, &(0x7f0000001600)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @broadcast}}, 0x24) 23:24:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) [ 378.302901][T10774] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? 23:24:50 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="02000000000000000800008072293e888413279b00000000000000000000000101"]) r6 = socket(0x15, 0x5, 0x0) getsockopt(r6, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d8000000310000022dbd7040fcdbdf25000000007c00010010000200090001006373756d000000000c000000080001006e617400100002000b00010073616d706c6500000c001a00080003000000000014000e000f00010074756e6e656c5f6b6579000010001d000b000100736b626d6f6400000c0003000800030009000000100000000b00010073616d706c650000480001000c00030008000300090000000c001100080003000001000010001b000a000100706564697400000010000100090001006373756d000000000c001b0008000300fba8fa2a"], 0xd8}}, 0x400) dup2(r5, r4) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="04002abd7000fedbdf250800000014002000fc020000000000000000000000000000080009000100000006001c00020000000c001600080000000000000008000c000100000005000400380000000c000f0000000000000000000500040002000000"], 0x68}, 0x1, 0x0, 0x0, 0x8001}, 0x14000004) 23:24:50 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ffffff5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x9, @raw_data="3f57af87cc7777cd594d3132619e35c32281e1dad5e1e72850527194b46f687b35f1d3a7109bebaf492db617a91a7dcbafbf585c9ada5050efb316abac6bb92486a030127df87f3077c4772ca216e6f7c5a502cc591141cace8a157c418934c2762f24b1a440d7d5ff1432d073f37692d9ab23d4aa9c344cc535e720f96141054f30d800d037cc567691d52ad8e18f21d1ab9ca1b58dd5caa034717634edd26f30d15047ec0acfcaba97eecdc803897ba1ca6c58be0897b130fe021684f78c2f80e45f1bd06bd7ce"}) 23:24:50 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0xe8, 0x400000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@gettclass={0x0, 0x2a, 0x1, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0x4, 0xffe9}, {0xa, 0xffe0}, {0xb, 0xfff1}}, ["", "", ""]}, 0x78}}, 0x40004) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000140)={'gre0\x00', r5, 0x8, 0x10, 0x100, 0x6, {{0xa, 0x4, 0x0, 0x6, 0x28, 0x64, 0x0, 0x42, 0x29, 0x0, @remote, @multicast2, {[@cipso={0x86, 0x12, 0x3, [{0x7, 0xc, "83441be9da42b651c0c0"}]}]}}}}}) write$P9_RVERSION(r1, &(0x7f00000000c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:24:50 executing program 3: ioprio_set$pid(0x1, 0x0, 0x100000000007e36) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 378.685896][T10783] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 23:24:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$SNAPSHOT_FREE(r2, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000380)={r3, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={r3, 0x400}, 0x8) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) getsockopt$inet_tcp_int(r6, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) [ 378.743769][T10787] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:24:50 executing program 3: ioprio_set$pid(0x1, 0x0, 0x100000000007e36) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:24:51 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ffffff5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x9, @raw_data="3f57af87cc7777cd594d3132619e35c32281e1dad5e1e72850527194b46f687b35f1d3a7109bebaf492db617a91a7dcbafbf585c9ada5050efb316abac6bb92486a030127df87f3077c4772ca216e6f7c5a502cc591141cace8a157c418934c2762f24b1a440d7d5ff1432d073f37692d9ab23d4aa9c344cc535e720f96141054f30d800d037cc567691d52ad8e18f21d1ab9ca1b58dd5caa034717634edd26f30d15047ec0acfcaba97eecdc803897ba1ca6c58be0897b130fe021684f78c2f80e45f1bd06bd7ce"}) 23:24:51 executing program 3: ioprio_set$pid(0x1, 0x0, 0x100000000007e36) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:24:51 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7fffffff, 0x80) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000000c0)={0x570, 0x7, 0x2, "a4ffe6a02059fd7a62da0fe4f73a99c0c5bf55e2c8de4321eb546f4d59285951", 0x3432564e}) 23:24:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x1, 0x4, 0x902b, 0x2, 0x7}, 0x14) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:51 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x40000000041) 23:24:51 executing program 3: ioprio_set$pid(0x1, 0x0, 0x100000000007e36) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:24:51 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:24:51 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet={0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x6f82189c729a0920}}, 0x80, 0x0, 0x0, &(0x7f0000000080)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0xfd69}}], 0x30}, 0x0) 23:24:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 23:24:51 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x1c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000000)) 23:24:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:51 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet={0x0, @multicast}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:24:51 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 23:24:52 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 380.150694][T10849] IPVS: ftp: loaded support on port[0] = 21 23:24:52 executing program 1: socket$kcm(0xa, 0x922000000003, 0x11) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x11) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) eventfd(0x8) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="7800000024001d0f00"/20, @ANYRES32=r5, @ANYBLOB="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"], 0x78}}, 0x0) sendmsg$sock(r1, &(0x7f0000000080)={&(0x7f00000002c0)=@ll={0x11, 0xed, r5, 0x1, 0x6, 0x6, @dev={[], 0x2a}}, 0x80, 0x0, 0xfffffffffffffe5b, &(0x7f0000000100), 0x18}, 0x0) 23:24:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() tkill(r1, 0x1004000000016) move_pages(r1, 0x5, &(0x7f00000000c0)=[&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff7000/0x3000)=nil], 0x0, &(0x7f0000000100)=[0x0], 0x2) socket$vsock_stream(0x28, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x111, 0x271f, 0x0, &(0x7f0000019580)) r6 = gettid() tkill(r6, 0x1004000000016) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = dup(r7) getsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r6, r8, 0x0, 0x8, &(0x7f0000000000)='[#\\^+,&\x00'}, 0x30) r10 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_FIOSETOWN(r10, 0x8901, &(0x7f0000000080)=r9) 23:24:52 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 380.514553][T10875] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:24:52 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x9, 0x2, 0x1f, 0x1}, {0x800, 0xfa, 0x7, 0x10000}, {0x8000, 0x2, 0xe8, 0x2}, {0x4, 0x81, 0x7, 0x96c}, {0x2806, 0x81, 0x6, 0x2}]}) 23:24:53 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000980)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:24:53 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000140)={0x0, 0xfffffc01, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98090d, 0xb35, [], @p_u32=&(0x7f0000000080)}}) getsockopt$PNPIPE_HANDLE(r3, 0x113, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:24:53 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x11) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0xffffffffffff109f, 0x1) r4 = socket$kcm(0x10, 0x2, 0x10) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0)=0x7, 0x4) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0xf000, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="9d410105", @ANYRES16=r5, @ANYBLOB="30c4004e0f9363ba12bbec000107410000004c00180000000062726f6164636173742d6c696e6b00"/93], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r5, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x800, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2400c831}, 0xc400) ioctl$SNAPSHOT_FREE(r1, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={r2, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x9ac9) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r2, 0x401}, &(0x7f0000000040)=0x8) 23:24:53 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000040)={'wg2\x00', @ifru_data=&(0x7f0000000000)="266d0e8c4df835b602b56094e761939781e6b757f815ef10c140d319cc904677"}) 23:24:53 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x201000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) prctl$PR_SET_PDEATHSIG(0x1, 0x3c) 23:24:53 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x11) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) kexec_load(0x4, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000400)="0c68efdc2b3aa3f3c415d7ad60c5b7dcc34e9fc4f043448bd6725ea866ac217fb87020c8bda4b7ff46c90bd3372e2c7c0683f570d3e7a48fda1eaa4c732ee0f0bf04fa6e13fec2b1da0d2b4753d2d744566834dc4e21f317635f8d55b7e2717f9f5f642727734473524663ce97b1f4f04404365984ea", 0x76, 0x1000, 0xfffffffffffffffd}, {&(0x7f00000005c0)="70f6ea0369163fe2f7a122a370a6b30522c748d0ed4e804209cb30af315c9df0ec818c7c82d78492f2439627af1db75cf8b4784a2c39bf4038c35effda0109e382e51b8357bcfc9b4ad86852af0f61290aafbb1f21e280127e8e60bbc6a48f8ce00c5618dbfd67c6310775ea9e9875160f7bc4cb615cb98c04ad6ffb57c988e6c4dfb1449f64cb4b17acaa05e14ec612675ed4bf3d0ea21c4a4ba0cc015e076cd6ee64c7512b18b63c6b174c20d81f6f4ead90b18d0776a13e6a3978d05f7504539b2acd3f8ed24538f646abe9d9f92f4a69e7b22b48abf30ba118428f6fe2f94f0616ef0ca29a3ac7", 0xe9, 0x5, 0x5}, {&(0x7f0000000480)="458e1484db77d5c46f23f69e7b741085dd6d307a546c8a40a9f7d42dec8ffc96", 0x20, 0x6}], 0x1) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000010010002000000751e4d3e3e", @ANYRES32=r7, @ANYBLOB="0000000000020000280012f20c0001007665c472b7f5fcf43e3aad727468ea7d1be88f74dcd23cce200de024cf7fdef26722ef2654a54c8da4cc9fb2fd17db4adc031f15ac162dfab23b7982128dd3b5442e9ca3d6bcfb8c8af84c051c5ac6797566b32582cc86cc0943fa56340a05de5f833ba81000ec7b80209a3b34837c2621d7d49a84a94b927db220ea576c9dfca882a87d2896a53bbf67fb2d7dbe904be45ae392f92682f46010b803147a0c40cffcec90512cf585f7569aae0a64e58f0ef8e37b0000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="7800000024001d0f00"/20, @ANYRES32=r7, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d000000480002000000000000000000000000000000000000000000000000002c000c000000000000c178000000000000000000000000000000000000000000000000000000ff0700000000"], 0x78}}, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000240)={@rand_addr=0x64010102, @local, r7}, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x801, 0x0, 0x0, {0xc, 0x0, 0x7}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x44) r8 = openat$mice(0xffffffffffffff9c, &(0x7f0000000200)='/dev/input/mice\x00', 0x2) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r8, 0x20000003, 0x2, 0x0, 0x0, {0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0x401}}}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x18}, 0x0) [ 382.305758][T10849] IPVS: ftp: loaded support on port[0] = 21 [ 382.644621][T10075] tipc: TX() has been purged, node left! 23:24:54 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 23:24:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) 23:24:54 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000000)={0x2, @output={0x1000, 0x1, {0x5, 0x4}, 0x5, 0x8}}) [ 382.869766][T10940] IPVS: ftp: loaded support on port[0] = 21 23:24:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, &(0x7f0000000000)=@pppoe, &(0x7f0000000080)=0x80, 0x80000) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x5e7640, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r1, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:24:55 executing program 1: socket$kcm(0xa, 0x922000000003, 0x11) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$sock(r4, &(0x7f00000002c0)={&(0x7f0000000000)=@ll={0x11, 0xd, r3, 0x1, 0xbe, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80, 0x0, 0x0, &(0x7f0000000100)}, 0x0) 23:24:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) 23:24:55 executing program 2: lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', '!@\xc1\x00'}, &(0x7f0000000080)='\x7f\x00', 0x2, 0x2) [ 383.825583][T10967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 383.941049][T10972] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:24:56 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @loopback}, 0x1, 0x3, 0x0, 0x3}}, 0x80, 0x0, 0x0, &(0x7f0000000000)}, 0x20000010) 23:24:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$SOUND_MIXER_READ_RECMASK(r1, 0x80044dfd, &(0x7f0000000000)) prctl$PR_SET_PDEATHSIG(0x1, 0x100000000040) 23:24:56 executing program 1: socket$kcm(0xa, 0x922000000003, 0x11) 23:24:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r3, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x14) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x33, @multicast2, 0x4e23, 0x1, 'sh\x00', 0x10, 0x101, 0x2b}, {@multicast1, 0x4e23, 0x3, 0x6, 0xf9}}, 0x44) 23:24:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) [ 385.123018][T10994] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 23:24:57 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 23:24:57 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000000)="79498489299de72d686e99d4176362d5d3ae774043d67eaf801fe8431ff459369d094b853ac4fd72da11ea771a4a6c80710509f6f1c58eda2789c0591dbfa26d3de03b72f25575295bfc7bb129572b1d8e437ba1d7181516b3dae22e2cd7eaab7a046ba81fd0d37a79e1b3e5b6bc255110abfc3771a1145da43f7b1578597e60831f6032bb0a39f12095b6eb8f23bf6091254ba2959fff4985fd0e2403d17535b1def1bfd980029aebfc833956542b6d54227c7dd4b1e4325293a6caaff32f3ccfda7d08d980d8c64bba9348d6fa359f8c997772", 0xd4, 0x1}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f0000000240)={r4, 0xf3, &(0x7f0000000140)=""/243}) 23:24:57 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x42) 23:24:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) 23:24:57 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = socket(0x400000010, 0x802, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0xb07}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x13c, r3, 0xf00, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x364}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1c, 0x8}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private1={0xfc, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x30}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7f}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private=0xa010101}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private=0xa010100}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x8}}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fffffff}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2a}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004801}, 0x2400c115) 23:24:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0x101) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r3, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r4, 0x0) r5 = dup(r4) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x3, 0x0) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r7, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$SNAPSHOT_FREE(r7, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000380)={r8, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000180)=0xe7) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000000c0)={r8, 0x8000}, 0x8) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) [ 385.578720][T10998] IPVS: ftp: loaded support on port[0] = 21 23:24:58 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0xd) 23:24:58 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) socket$kcm(0x29, 0x4, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) connect(r2, &(0x7f0000000140)=@x25={0x9, @null=' \x00'}, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_netprio_ifpriomap(r4, &(0x7f00000000c0)='net_prio.ifpriomap\x00', 0x2, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000080), 0x2) 23:24:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xe7e150}}, 0x50) 23:24:58 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 386.447446][T10075] tipc: TX() has been purged, node left! 23:24:58 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000080)={'bond_slave_1\x00', 0x271afd1f}) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:24:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xe7e150}}, 0x50) [ 386.592458][T10075] tipc: TX() has been purged, node left! 23:24:59 executing program 3: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 23:24:59 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = shmget(0x1, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f00000000c0)=""/24) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xf) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x70bd2a, 0x25dfdbff}, 0x14}}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000340)={0xe0000000, {{0xa, 0x4e20, 0x1fbb, @dev={0xfe, 0x80, [], 0x42}, 0x9}}}, 0x88) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x5000) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000000)=0x32) 23:24:59 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r0, 0x0) ioctl$FIONCLEX(r0, 0x5450) prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:24:59 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@rc={0x1f, @none, 0x7}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:24:59 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xe7e150}}, 0x50) 23:25:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) vmsplice(r4, &(0x7f0000000000), 0x0, 0x9) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:01 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0xe7e150}}, 0x50) 23:25:01 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) bind$l2tp(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1, 0x4}, 0x10) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:25:01 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000000)={0x2, 0x3}) 23:25:01 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="38020000cf1917a72cb4a6b5000000000008ad293c", @ANYRES16=0x0, @ANYBLOB="030700000000000000000600000004000180"], 0x18}}, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000004c0)=0x0, &(0x7f0000000500)=0x4) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) accept4$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000740)={@local, @broadcast, 0x0}, &(0x7f0000000780)=0xc) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7800000024001d0f00"/20, @ANYRES32=r8, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656900400048000200000000000000000000000000478810a951c7f5697f3f00000000001a03b0e30db6f81df35bb76b03520d5400000000000000721f385daa85424c0000edffffffffffffff00000000000000000000000000000000007aa10700"], 0x78}}, 0x0) r9 = socket(0x15, 0x5, 0x0) getsockopt(r9, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockname$packet(r9, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000800)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000a00)={&(0x7f0000000840)={0x184, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x48000}, 0x20000014) 23:25:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x38, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0xfffffffffffffede, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg2\x00'}]}]}, 0x38}}, 0x0) [ 389.483354][T11097] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 389.527251][T11100] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 389.562190][T10075] tipc: TX() has been purged, node left! 23:25:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x33}}], 0x20) 23:25:01 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x38956c4840b55c05, 0x0, 0x8}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20048000}, 0x20000040) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd4, r3, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x800}, 0x20000008) 23:25:01 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0xf) [ 389.851440][T11105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:25:01 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r2, r1, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r5, r4, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x1}) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r6, r0, 0x0) 23:25:02 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000080)=0x7, 0x4) 23:25:02 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = dup(r1) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r3, 0xffffffffffff109f, 0x1) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000200)={0x0, 0xf000, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="9d410105", @ANYRES16=r5, @ANYBLOB="30c4004e0f9363ba12bbec000107410000004c00180000000062726f6164636173742d6c696e6b00"/93], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r5, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x800, 0x0) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r5, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x4}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x4084) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/179, &(0x7f0000000100)=0xb3) 23:25:02 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$inet_tcp_int(r3, 0x6, 0x24, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f0000000080)={0x5, 0x756, 0xffffffff7fffffff, 0x8, 0x1ff}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4400, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000000040)) 23:25:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x33}}], 0x20) 23:25:02 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r2, r1, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r5, r4, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x1}) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r6, r0, 0x0) 23:25:02 executing program 0: shmget(0x1, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) 23:25:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r4, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x44040) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x10010) r5 = dup(r2) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:02 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14, 0x1, 0x24, 0x5}}], 0x18}, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) accept$packet(r1, 0x0, &(0x7f00000000c0)) getsockopt(0xffffffffffffffff, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00') connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000080)={0x23, 0x3, 0x9, 0x3f}, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x507100, 0x0) utimensat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x100) 23:25:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x33}}], 0x20) 23:25:02 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000000050000000065090003000000", 0x10}, 0x0]) io_destroy(r1) prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:25:03 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:03 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r2, r1, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r5, r4, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x1}) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r6, r0, 0x0) 23:25:03 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r1, 0x0) fallocate(r1, 0x5, 0xc8d, 0x3) 23:25:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x33}}], 0x20) 23:25:03 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r1, 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="bad00466ed0f20e06635004000000f22e0f30f350f20d3b800008ec80f01ca0fea2166b9cf0a000066b80000010066ba000000000f30440f20c0663503000000440f22c00fc729", 0x47}], 0x1, 0x0, &(0x7f00000000c0)=[@flags={0x3, 0x4114}, @dstype0={0x6, 0xb}], 0x2) prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:25:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$USBDEVFS_CLAIMINTERFACE(r3, 0x8004550f, &(0x7f0000000000)=0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000480)={'wg0\x00', r9}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xf4, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x80040}, 0x4080010) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000040)={"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"}) 23:25:03 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket(0x15, 0x5, 0x800000) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x8001, 0x5, @remote, 0xff}, 0x1c) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:25:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}]}, 0x2c}}, 0x0) 23:25:03 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x1}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r2, r1, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000180)={0x1}) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r5, r4, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000180)={0x1}) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) dup3(r6, r0, 0x0) [ 391.901409][T11182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:25:04 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockname$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000000308010200000000000000000c00000924000480080001400000000308000140fffffffb080001400000000208000140000000080600024091000000090001007379e300000000400a000500000000000000000000db0000000200070000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x40) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000001280)=0x64b9, 0x4) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x82002, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f0000000200)=""/4096, &(0x7f0000001200)=0x1000) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000001240)) 23:25:04 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendto$isdn(r1, &(0x7f0000000140)={0x1e, 0x8000, "108de66d2862f0641573915b431dbf59c81ada0b4e1f8e66b861ebbf65545c264af8b971e0cf4ad8d5270c947116ea245abe9273fd5837895e545063f07b843e172a7b00d2a1410943395142b219e6662988563902e0671a6fd660ae8a6b6c96b1bd79a64ed81a0fe530749bc24ac08b342049b8f3b2a3388a4b6ad9a3afa3d42c6b25aea1dd1ea14d597bcd4fab002c7738850215763a54291124fc41a6e0504a89937a0cf61f194f705117"}, 0xb4, 0x44004, &(0x7f0000000080)={0x22, 0x8, 0x6, 0x1, 0x9}, 0x6) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:25:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}]}, 0x2c}}, 0x0) 23:25:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x4}}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6, 0x5, {0x1, 0xff}}]}, 0x44}}, 0x0) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000, 0x80, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4e20, 0x8c, 0x4e23, 0x0, 0x2, 0x80, 0xa0, 0x84, r7, r8}, {0x4, 0x0, 0x4, 0x34e, 0x4, 0xfff, 0x1}, {0x200, 0x0, 0x42, 0x2}, 0xffff0001, 0x6e6bbe, 0x0, 0x1, 0x1}, {{@in6=@private2={0xfc, 0x2, [], 0x1}, 0x4d2, 0x6c}, 0xc, @in6=@empty, 0x3501, 0x4, 0x3, 0x9, 0x2, 0xffff, 0x10001}}, 0xe8) getsockopt(0xffffffffffffffff, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="e4000000", @ANYRES16=r9, @ANYBLOB="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"], 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x80000) r10 = dup(r2) getsockopt$inet_tcp_int(r10, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) write$P9_RFSYNC(r1, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) prctl$PR_SET_PDEATHSIG(0x1, 0x41) [ 392.426941][T11204] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:25:04 executing program 3: getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r0 = memfd_create(&(0x7f0000000340)='\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="48000000100005", @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r1, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) r4 = dup(r0) clone(0x2182000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r4, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) 23:25:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}]}, 0x2c}}, 0x0) 23:25:04 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER_INTVL={0xc}]}}}]}, 0x4c}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r3, &(0x7f0000000140)="7dccb757d4ce412e56fbf4925005f99699de0704bc42e11f0c151a6c0342163ac3fe32bdba295fda215dd63542fa1309b10f2db0410b3a3c841240e40e8a52d4abbdf29c20d81d2159ad1152eaf4a454aa368763bd93a3a51f4064fb6621ca8ac44cb3daa8cf07b58e1330b4303f38ecb474ce722a585a951a951005c1171152f0c92906ace197896047a89b4391185c4dd62d6e9f09eaca5df3ea1698c2a0a88509c0ac", &(0x7f0000000080)=""/24}, 0x20) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000880)={"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"}) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000840)=ANY=[], 0x18) r5 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x21f, 0x1) r6 = socket(0x15, 0x5, 0x0) getsockopt(r6, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$TIPC_NL_BEARER_DISABLE(r6, &(0x7f0000000780)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000c80)={0x3b4, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x98, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x4, @loopback, 0x8}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_BEARER={0xfc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0xf48068bc}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'netpci0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xffffffff, @remote, 0x7fff}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NODE={0x1ac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "b477a28cc42dc1c9d6334180038f2315a1e54c0e262128d47f09353848a03aef29530d"}}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "a8d05132f5bf05b2eb82760f133901473f630e99a86b800a9ca6f9edf92f68ca28"}}, @TIPC_NLA_NODE_ID={0xb, 0x3, "57e6dd62d8cd8f"}, @TIPC_NLA_NODE_ID={0xfa, 0x3, "46452134902472d906b684fe6e8da953d6919b3dececca4019082677c18a7811e43d5910d8a8c864e3bffce4ff55f97331f0a7c58c3ab4938920b303af7703782ea85dfa820caaca500e9d4abd7484369dd9ed4157c5132f6736be94b49529389864bccaa1de9eae033fdbc7695c91b3c2f94bc64f5a7da8d43d0a7cf038dfebc256f988cbe10d987b7538db83d295f26b28e1badc8851b8b36fef3f0a3cd01d69adc953614b9329acbc7f579ea4249804fcb5f48521e2b4b2e13594b91421e2a3d2f3a9d91ee4179a3475c732712262867011e8de5fcceb6b77a480e1c1421179a20b4c8f0be8d4aee1b105fe65e840a9d6ea2ff303"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x524}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa6a5}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4a}]}]}, 0x3b4}, 0x1, 0x0, 0x0, 0x20040004}, 0xc000) write$P9_RSETATTR(r5, &(0x7f0000000280)={0x7, 0x1b, 0x1}, 0x7) r7 = socket(0x15, 0x5, 0x0) getsockopt(r7, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="07e1d9859bddc4abd84756761370a295cc17f08d74a12cb80e4b35ddbab1f260453d0e3125bf606a1ed6832e6d6d2c1b48faf7c018ced228edc8e9d22981cca225264bb555a7e51e9a357936af3556801c27f2cd178c897ded520eba5e81160f9df6c086540e00734e0d6cc72adb669a046e832c6e3eca0c1a7b718e7f8c321b7b1d61861ab75dfdca1873b6e8da916ff2e8c269e52036d98b", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000800)=0x14) sendmsg$sock(r0, &(0x7f0000000200)={&(0x7f0000000000)=@isdn={0x22, 0x7f, 0x40, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:25:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000a40)={'ip6tnl0\x00', &(0x7f00000009c0)={'syztnl0\x00', r6, 0x4, 0xfc, 0x8, 0x6, 0x1, @loopback, @private2, 0x8, 0x7800, 0x3, 0x31}}) r8 = socket(0x15, 0x5, 0x0) getsockopt(r8, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r8, 0x89f9, &(0x7f0000000b00)={'syztnl1\x00', &(0x7f0000000a80)={'syztnl1\x00', 0x0, 0x29, 0x40, 0x1, 0x4, 0x5, @dev={0xfe, 0x80, [], 0x12}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x10, 0x7, 0x3}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000f40)={0x338, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [{{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffff001}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xee21}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x10c, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffff800}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r7}, {0x88, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x4d1, 0x81, 0x8, 0x7}, {0x837, 0x4, 0x7, 0xf23}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xfffffffe}}, {0x8, 0x6, r9}}}]}}]}, 0x338}, 0x1, 0x0, 0x0, 0x2048885}, 0x20000002) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000003c0)={0x0, 0x9, 0x3, [0x3, 0x7, 0x8000]}, &(0x7f0000000400)=0xe) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) [ 392.823585][T11222] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 23:25:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000000)={0x0, "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"}) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) [ 393.039070][T11232] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:25:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x4, 0x241) semop(r2, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000040)=[0x0]) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x81]) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r3, 0x0, 0x0, 0xffffffffffffffff}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r4, 0x0) fstat(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = semget$private(0x0, 0x1, 0x0) semop(r6, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(r6, 0x0, 0x11, &(0x7f0000000040)=[0x0]) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)=[0x3, 0x8000, 0x7, 0x800]) getresuid(&(0x7f0000000100), &(0x7f00000000c0), &(0x7f0000000180)=0x0) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r7, 0x0, 0x0, 0xffffffffffffffff}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) write$P9_RSTATu(r1, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYRES32=r3, @ANYRES32=r5, @ANYRES32=r7], 0x4e) prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:25:05 executing program 3: io_setup(0x6, &(0x7f0000000140)=0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000011c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 393.114400][T11241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:25:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}]}, 0x2c}}, 0x0) [ 393.254715][T11247] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:25:05 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet={0x0, @multicast}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x8080) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=@ipv6_newroute={0xac, 0x18, 0x300, 0x70bd2a, 0x25dfdbfc, {0xa, 0x10, 0x0, 0x3f, 0x0, 0x3, 0xfd, 0x8, 0xf00}, [@RTA_METRICS={0x47, 0x8, 0x0, 0x1, "a21bdbc58ee5e3c6b1284fe690f09a785c93eb6c889122d120533831ece74f40eb026094ab85af29ad51f1f365c6a8d40113ef206d4536d778531afff668620de6eb51"}, @RTA_UID={0x8, 0x19, 0xee00}, @RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_METRICS={0x23, 0x8, 0x0, 0x1, "c6ca840694028127869194dbf9bb4cd7a204e46763543dfe73937068257c6c"}, @RTA_PRIORITY={0x8, 0x6, 0x1}]}, 0xac}, 0x1, 0x0, 0x0, 0x2600c001}, 0x4004000) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000140)={0x990000, 0x8, 0x74, r3, 0x0, &(0x7f00000000c0)={0x990a2e, 0x4, [], @p_u32=&(0x7f0000000080)=0x80000000}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r2, 0xc01864ba, &(0x7f0000000280)={0x6, 0x0, 0x100, 0xb0b0b0b0}) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000180)={'filter\x00', 0x67, "3f16fb80c8c8072fb81128048714942fdf649e784988e9cdcfd760cd1f6df6446bd4fce3db6cbc8b1541d07e8f9c85b0ad599c97dbeb2dec1f20ddcd3297373208a777e527aafb49d2a57e54dede20a756846e7e34e8b34b22ee4b075cc40d7a721a1468d88c7e"}, &(0x7f0000000240)=0x8b) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r6, 0x3312, 0x8) 23:25:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000000)) 23:25:05 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x9, 0x7, 0x3ff, 0x1f, 0x6, "26be1a31af6a2ccf1c7461afd34f69b9977ad3", 0xabd9, 0x3}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000080)={0x9d0000, 0x3, 0x200, r2, 0x0, &(0x7f0000000040)={0x980001, 0x20, [], @value=0x84c}}) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0x7, 0x5, 0x2, 0x1000, 0x1a, "8fed60680ba9aaae"}) 23:25:05 executing program 0: shmget(0x3, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 23:25:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "fd52bbd63e795280", "592afa184ee4ac3a93deb1d83c803a79257caa1f1305bd17c60f98599dd36fcf", '\tlhC', "0400"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8000, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000080)='>', 0x1, 0x0, 0x0, 0x0) 23:25:05 executing program 3: r0 = memfd_create(&(0x7f00000003c0)='eo\xb1K\xfb\xf1\xb9\x9d*\x1dQ.\xf0c\xb5\x8e0\x98X\xc0\x04\xf8\x15\xb8\xf6\x0e\xa41\xbc!\b\xf7{\xeb\xdf\x06#\xee\xc7A\x19\xca\x83\xf5o\xbe\'\xebW\xf3Mik\xbb,;?,\x15\x8d\x1d\x91\xc3YL\xb8\bn\xdd\xab?\f\xd3?\x89\xf63\x1ap\xfd\xe5aU\xd6[\tc\x82\x16ej\xc3@n\x00\xc0+\x01\x00R\xb6i(\xd1?D\x02\xde[)g\x88N\x9d\xe3\x1e\x8a\x1e\xffU\x83\x99\x90\x8f\xba:6\x83\x1b\x95WCm\xbf\xfeU\x11\x15\xffk\x98\x86\xf3*\x83', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x88, 0x0, &(0x7f0000000000)) 23:25:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000000)=""/124) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x1, 0x0) semop(r2, &(0x7f0000000080)=[{0x4, 0x5, 0x1000}], 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r4, 0x5201) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000040)=[0x0]) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x81]) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r5, 0x0, 0x0, 0xffffffffffffffff}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x93, 0xfffffffffffffff5, 0x0, {0x0, 0xffffffff, 0x0, {0x0, 0x1, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, r6}}}, 0x78) lchown(&(0x7f0000000080)='./file0\x00', r5, r6) r7 = dup(r1) getsockopt$inet_tcp_int(r7, 0x6, 0x10, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:06 executing program 0: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000180)={0x8, [[0x1, 0x3ff, 0x6, 0x2, 0xa502, 0x9, 0x80000001, 0x4], [0x9, 0x20, 0xa212, 0x9, 0x200, 0x1db4, 0x9, 0x5], [0x1, 0x9509, 0x1, 0x30e, 0x8, 0x2, 0x2, 0x200]], [], [{0x9, 0xa732, 0x1, 0x1}, {0x1, 0x80, 0x1, 0x0, 0x0, 0x1}, {0x41, 0x5, 0x1, 0x1, 0x1}, {0x5, 0x3ff, 0x1, 0x1, 0x1, 0x1}, {0x5, 0x8, 0x0, 0x0, 0x1, 0x1}, {0x7fc408c0, 0x81, 0x1, 0x1, 0x1, 0x1}, {0x7a8a, 0x2, 0x0, 0x1, 0x1, 0x1}, {0x3, 0x10000, 0x1, 0x1, 0x1, 0x1}, {0x60, 0x3ff, 0x0, 0x0, 0x0, 0x1}, {0x38e8, 0xfffffffe, 0x0, 0x0, 0x1}, {0x2, 0xda8, 0x1, 0x1, 0x1}, {0x0, 0x6, 0x1, 0x1, 0x1}], [], 0x5}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6c00) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r1, 0x0) fsync(r1) 23:25:06 executing program 1: r0 = socket$kcm(0xa, 0x0, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x1, 0x0) semop(r3, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000040)=[0x0]) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x81]) r4 = socket$netlink(0x10, 0x3, 0x15) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0xf0, r5, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0xf0}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000006c0)={&(0x7f00000004c0)={0x1c8, r5, 0x100, 0x70bd28, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x5c}, {0xc, 0x90, 0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x9}, {0xc, 0x90, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x80}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xfffffffffffffffe}, {0xc, 0x90, 0x6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x6}}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x4004004}, 0x80) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r6, 0x0, 0x0, 0xffffffffffffffff}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}}}, 0x78) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000280)=0xe8) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0xc0000, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x600}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x1400}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@euid_gt={'euid>', r9}}, {@fsmagic={'fsmagic', 0x3d, 0xa53}}]}}) 23:25:06 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, &(0x7f0000000080)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x103400, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) 23:25:06 executing program 3: r0 = memfd_create(&(0x7f00000003c0)='eo\xb1K\xfb\xf1\xb9\x9d*\x1dQ.\xf0c\xb5\x8e0\x98X\xc0\x04\xf8\x15\xb8\xf6\x0e\xa41\xbc!\b\xf7{\xeb\xdf\x06#\xee\xc7A\x19\xca\x83\xf5o\xbe\'\xebW\xf3Mik\xbb,;?,\x15\x8d\x1d\x91\xc3YL\xb8\bn\xdd\xab?\f\xd3?\x89\xf63\x1ap\xfd\xe5aU\xd6[\tc\x82\x16ej\xc3@n\x00\xc0+\x01\x00R\xb6i(\xd1?D\x02\xde[)g\x88N\x9d\xe3\x1e\x8a\x1e\xffU\x83\x99\x90\x8f\xba:6\x83\x1b\x95WCm\xbf\xfeU\x11\x15\xffk\x98\x86\xf3*\x83', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x88, 0x0, &(0x7f0000000000)) 23:25:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r3, 0x0, 0x0, 0xffffffffffffffff}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f00000001c0)=0x0) r7 = semget$private(0x0, 0x1, 0x0) semop(r7, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(r7, 0x0, 0x11, &(0x7f0000000040)=[0x0]) semctl$SETALL(r7, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x81]) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) semctl$IPC_SET(r7, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r8, 0x0, 0x0, 0xffffffffffffffff}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=r3, @ANYBLOB="02000500", @ANYRES32=r6, @ANYBLOB="02000100", @ANYRES32=r8, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32, @ANYBLOB="08000400", @ANYRES32=r9, @ANYBLOB="030602000000000000001c7e2c9ff55503a006a749936836df4d382680d86638deaa1a047359661ce506584ea5e05ac178b90d49ea62ca060987ccf2ee73036e00135a5248debcb9382e4263b7cfdef670083ab60ba703dd20b62d0383d239a258d30d87cde141c1dd0062d1d5bdd7daa813890100b620e45b5e4b65cdc0f7948c44395819a0ee2e0f6ec6dfba503dceae11a44d51bbbed0a28d9d7d566b5910627c034830b429a7a16ee78031f060acd4fca700db24820775956db2cdb0772d78b610e679c9f7b8a115fe6b253e478aee9d0cc82ba739967da34006a0e206e50d82522f84709b3f725fe845e713e2521507405947db5dd3233e50afd3e16edcf8fcc9a850bda93f841d36734c10b88886ceda60517e33805a0db6b2dabe21ce6a62e66f1f77044785aacb8e716f72b26457374f5e5064830beaf3c891a358375dd895d2963ee90f4f2d7b1f772d36d963a5c87979af9673ebe4a706409abe68e2942413c95d8b47c848f768089f61cc3bfaf88dde4a7ff77ffead6d234d0afb9f6f83666bb98b71a95c5f58c9a3259731afc97e23a15dfed6bde3695467c6ede8b7023c65a8c2d0a17b9ac1bbdff677765eabb4e6d75ca7631fe3963a3c00000000"], 0x5c, 0x2) r10 = dup(r2) getsockopt$inet_tcp_int(r10, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:06 executing program 0: shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) 23:25:06 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x42) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000040)=0x3) ioctl$RTC_AIE_ON(r0, 0x7001) 23:25:06 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x18800, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)) socket$kcm(0xa, 0x922000000003, 0x11) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4a0c00, 0x0) 23:25:06 executing program 3: r0 = memfd_create(&(0x7f00000003c0)='eo\xb1K\xfb\xf1\xb9\x9d*\x1dQ.\xf0c\xb5\x8e0\x98X\xc0\x04\xf8\x15\xb8\xf6\x0e\xa41\xbc!\b\xf7{\xeb\xdf\x06#\xee\xc7A\x19\xca\x83\xf5o\xbe\'\xebW\xf3Mik\xbb,;?,\x15\x8d\x1d\x91\xc3YL\xb8\bn\xdd\xab?\f\xd3?\x89\xf63\x1ap\xfd\xe5aU\xd6[\tc\x82\x16ej\xc3@n\x00\xc0+\x01\x00R\xb6i(\xd1?D\x02\xde[)g\x88N\x9d\xe3\x1e\x8a\x1e\xffU\x83\x99\x90\x8f\xba:6\x83\x1b\x95WCm\xbf\xfeU\x11\x15\xffk\x98\x86\xf3*\x83', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x88, 0x0, &(0x7f0000000000)) 23:25:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x80000006, 0x0, 0x0, 0xfffffffe}]}, 0x10) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 23:25:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000000)) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:07 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="15930040035411a34bbd32"], 0x3}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r2, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x984, 0x2}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_MAC={0xa, 0x6, @local}]}, 0x50}, 0x1, 0x0, 0x0, 0x40004}, 0x4000000) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) [ 395.168191][T11332] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:25:07 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r1, 0x0) fcntl$setstatus(r1, 0x4, 0xc00) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) bind$phonet(r2, &(0x7f0000000000)={0x23, 0x3, 0x3, 0x8}, 0x10) 23:25:07 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x4, @local, 'macsec0\x00'}}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0xfffffdf8, 0x1, 0x25, 0xffffffff}}], 0x18}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r3 = semget$private(0x0, 0x1, 0x0) semop(r3, &(0x7f0000000080)=[{0x0, 0xfffb}], 0x1) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000040)=[0x0]) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x81]) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r4, 0x0, 0x0, 0xffffffffffffffff}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}}}, 0x78) write$FUSE_ATTR(r2, &(0x7f0000000080)={0x78, 0x0, 0x6, {0x6, 0x4, 0x0, {0x5, 0xa42, 0xf407, 0x9, 0x100, 0x5, 0x1, 0x0, 0x51, 0x1, 0x0, r4, r6, 0x2, 0xfffffff7}}}, 0x78) 23:25:07 executing program 3: r0 = memfd_create(&(0x7f00000003c0)='eo\xb1K\xfb\xf1\xb9\x9d*\x1dQ.\xf0c\xb5\x8e0\x98X\xc0\x04\xf8\x15\xb8\xf6\x0e\xa41\xbc!\b\xf7{\xeb\xdf\x06#\xee\xc7A\x19\xca\x83\xf5o\xbe\'\xebW\xf3Mik\xbb,;?,\x15\x8d\x1d\x91\xc3YL\xb8\bn\xdd\xab?\f\xd3?\x89\xf63\x1ap\xfd\xe5aU\xd6[\tc\x82\x16ej\xc3@n\x00\xc0+\x01\x00R\xb6i(\xd1?D\x02\xde[)g\x88N\x9d\xe3\x1e\x8a\x1e\xffU\x83\x99\x90\x8f\xba:6\x83\x1b\x95WCm\xbf\xfeU\x11\x15\xffk\x98\x86\xf3*\x83', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x88, 0x0, &(0x7f0000000000)) [ 395.407603][T11348] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:25:07 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000000)) 23:25:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x11, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:07 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) arch_prctl$ARCH_GET_CPUID(0x1011) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0x7fff, "d100665195b7c1fb244d53873da92b079e9888ff1bd9a57df44c958ef7bbe76b", 0x3, 0x5ad, 0x1, 0x1700, 0x2}) 23:25:07 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@generic={0x8, "d1646b79d4adf34b47a5bc84f1052446ab03d65addaca092aa9f5d279c4b1aab11503415373e53241265947cb6ef3022b8e02ec393182f8567254eb63534a3d3deb54d059d78e077f3d49a6f0ba79ac59b7100b41c306cbea30f0daeb439ce40d9cd7772d466309d175b65c33f3fbb13aeeb0c71ecb4973c50f1806ef795"}, 0x80, 0x0, 0x0, &(0x7f0000000100)}, 0x80) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x18040, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$SNAPSHOT_FREE(r2, 0x3305) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000380)={r3, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7fff, 0x2, 0x4, 0x8, r3}, 0x10) 23:25:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc050565d, &(0x7f00000003c0)={0x0, "040000006166c7dd021647f383834eb50aa9daa8d980482025a08a40eabf0769"}) r1 = dup(r0) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000280)={0x1, 0x0, 0x3}) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff"], 0xb4) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r6 = dup2(r3, r3) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r6, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0x50, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_macvtap\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x26}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) 23:25:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x80000006, 0x0, 0x0, 0xfffffffe}]}, 0x10) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 23:25:08 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x49) [ 396.027169][ C1] sd 0:0:1:0: [sg0] tag#4054 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 396.037817][ C1] sd 0:0:1:0: [sg0] tag#4054 CDB: Test Unit Ready [ 396.044590][ C1] sd 0:0:1:0: [sg0] tag#4054 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.054445][ C1] sd 0:0:1:0: [sg0] tag#4054 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.064303][ C1] sd 0:0:1:0: [sg0] tag#4054 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.074210][ C1] sd 0:0:1:0: [sg0] tag#4054 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.084071][ C1] sd 0:0:1:0: [sg0] tag#4054 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.093938][ C1] sd 0:0:1:0: [sg0] tag#4054 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.103767][ C1] sd 0:0:1:0: [sg0] tag#4054 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.113663][ C1] sd 0:0:1:0: [sg0] tag#4054 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:25:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r4, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) r6 = fcntl$dupfd(r5, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x406, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0xfffffffffffffffd) r9 = dup(0xffffffffffffffff) getsockopt$inet_tcp_int(r9, 0x6, 0x1e, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) [ 396.123528][ C1] sd 0:0:1:0: [sg0] tag#4054 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.133385][ C1] sd 0:0:1:0: [sg0] tag#4054 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.143247][ C1] sd 0:0:1:0: [sg0] tag#4054 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.153120][ C1] sd 0:0:1:0: [sg0] tag#4054 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.162982][ C1] sd 0:0:1:0: [sg0] tag#4054 CDB[c0]: 00 00 00 00 00 00 00 00 23:25:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000000)={0x2, 0x7, 0x4, {0xa, @sliced={0x200, [0x94d4, 0x3ff, 0x5, 0x1, 0x5, 0x46f, 0xba2, 0x7ff, 0x8, 0x6, 0xc0, 0x2, 0x4, 0x3, 0x6, 0x7ff, 0x9, 0x6, 0xff81, 0x8000, 0xff2c, 0x5, 0x8000, 0x5, 0x81, 0x3828, 0x9, 0x3, 0x5e, 0x8, 0x8, 0x0, 0x1, 0x3, 0x4, 0x8000, 0x3, 0x800, 0x3, 0x5, 0x9, 0xfb15, 0x0, 0xffff, 0x1d, 0x8000, 0x0, 0x1], 0x9}}, 0x5e8}) 23:25:08 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fchmod(r2, 0x30) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000080)={0xdb, 0x1f, &(0x7f0000000300)}) fremovexattr(r3, &(0x7f0000000140)=@random={'trusted.', ',-#\xb5:\x00'}) 23:25:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x80000006, 0x0, 0x0, 0xfffffffe}]}, 0x10) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 23:25:08 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x1d) 23:25:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc050565d, &(0x7f00000003c0)={0x0, "040000006166c7dd021647f383834eb50aa9daa8d980482025a08a40eabf0769"}) r1 = dup(r0) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000280)={0x1, 0x0, 0x3}) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff"], 0xb4) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r6 = dup2(r3, r3) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r6, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0x50, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_macvtap\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x26}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) 23:25:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r2, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = dup(0xffffffffffffffff) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r4, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000000)=0x7) r5 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3064, 0x8c02c0) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000080)) 23:25:08 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'vlan1\x00', {0x3}, 0x1b1}) [ 396.934636][ C1] sd 0:0:1:0: [sg0] tag#4055 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 396.945386][ C1] sd 0:0:1:0: [sg0] tag#4055 CDB: Test Unit Ready [ 396.952175][ C1] sd 0:0:1:0: [sg0] tag#4055 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.962068][ C1] sd 0:0:1:0: [sg0] tag#4055 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.971983][ C1] sd 0:0:1:0: [sg0] tag#4055 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.981940][ C1] sd 0:0:1:0: [sg0] tag#4055 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 396.991841][ C1] sd 0:0:1:0: [sg0] tag#4055 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.001755][ C1] sd 0:0:1:0: [sg0] tag#4055 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.011702][ C1] sd 0:0:1:0: [sg0] tag#4055 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.021679][ C1] sd 0:0:1:0: [sg0] tag#4055 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.031445][ C1] sd 0:0:1:0: [sg0] tag#4055 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.042121][ C1] sd 0:0:1:0: [sg0] tag#4055 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.052057][ C1] sd 0:0:1:0: [sg0] tag#4055 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.061946][ C1] sd 0:0:1:0: [sg0] tag#4055 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 397.071814][ C1] sd 0:0:1:0: [sg0] tag#4055 CDB[c0]: 00 00 00 00 00 00 00 00 23:25:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x80000006, 0x0, 0x0, 0xfffffffe}]}, 0x10) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 23:25:09 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000180)) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000), &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x1, 0x4, 0x0, 0x5}) 23:25:09 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = socket$netlink(0x10, 0x3, 0x15) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x501000, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="f0000000", @ANYRES16=r2, @ANYBLOB="0100000000000000000006000000080001007063690011000200303030303a30303a31302e300000000008000300000000000600040000000000080001007063690011000200303030303a30303a31302e30000000000867a3e8760000000600040000000000080001007063690011000200303030303a30303a31302e300000000008000300000000000600040000000000080001007063690011000200303030303a30303a31302e300000000008000300000000000600040000000000080001007063690011000200303030303a30303a31302e300000000008000300000000000600040000000000"], 0xf0}}, 0x0) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x3f8, 0x200, 0x70bd2a, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r3 = socket$inet6(0xa, 0x802, 0x73) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$inet6(r3, &(0x7f00000032c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@flowinfo={{0x14, 0x29, 0x8}}], 0x18}}], 0x1, 0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xd8, r2, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x1}, 0x4080) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 23:25:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000080)={0xa, &(0x7f0000000000)=[{0x0, 0x7f, 0x80, 0x9}, {0x9, 0x0, 0x9, 0x7}, {0x3, 0x7, 0x1f, 0x28}, {0x4, 0x8, 0x2, 0x40}, {0x1, 0x0, 0x7, 0x4}, {0x800, 0x6, 0x2, 0x6}, {0x7f, 0x0, 0x5, 0x5}, {0x1, 0x80, 0x4, 0x8}, {0x7fff, 0x1, 0xff, 0x2}, {0x40, 0x94, 0x20, 0x7}]}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)) prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:25:09 executing program 1: socket$kcm(0xa, 0x922000000003, 0x11) r0 = socket(0x15, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$inet(0x2, 0x80001, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000001ff0)={0x1d, r6}, 0x10) sendmsg$can_raw(r2, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r7 = dup3(r2, r1, 0x0) sendmsg$can_raw(r7, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r8, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000240)=ANY=[], &(0x7f000095dffc)=0xc) ioctl$SNAPSHOT_FREE(r8, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r8, 0x84, 0x6c, &(0x7f0000000500)={0x0, 0x1d4, "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"}, &(0x7f0000000200)=0x1dc) 23:25:09 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x80800) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 23:25:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:09 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc050565d, &(0x7f00000003c0)={0x0, "040000006166c7dd021647f383834eb50aa9daa8d980482025a08a40eabf0769"}) r1 = dup(r0) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000280)={0x1, 0x0, 0x3}) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff"], 0xb4) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r6 = dup2(r3, r3) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r6, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0x50, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_macvtap\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x26}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) [ 398.098960][ C1] sd 0:0:1:0: [sg0] tag#4071 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 398.109761][ C1] sd 0:0:1:0: [sg0] tag#4071 CDB: Test Unit Ready [ 398.116487][ C1] sd 0:0:1:0: [sg0] tag#4071 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.126348][ C1] sd 0:0:1:0: [sg0] tag#4071 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.136221][ C1] sd 0:0:1:0: [sg0] tag#4071 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.146145][ C1] sd 0:0:1:0: [sg0] tag#4071 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.156010][ C1] sd 0:0:1:0: [sg0] tag#4071 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.165898][ C1] sd 0:0:1:0: [sg0] tag#4071 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.175767][ C1] sd 0:0:1:0: [sg0] tag#4071 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.185646][ C1] sd 0:0:1:0: [sg0] tag#4071 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.195541][ C1] sd 0:0:1:0: [sg0] tag#4071 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.205418][ C1] sd 0:0:1:0: [sg0] tag#4071 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.215316][ C1] sd 0:0:1:0: [sg0] tag#4071 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.225205][ C1] sd 0:0:1:0: [sg0] tag#4071 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.235057][ C1] sd 0:0:1:0: [sg0] tag#4071 CDB[c0]: 00 00 00 00 00 00 00 00 23:25:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc050565d, &(0x7f00000003c0)={0x0, "040000006166c7dd021647f383834eb50aa9daa8d980482025a08a40eabf0769"}) r1 = dup(r0) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000280)={0x1, 0x0, 0x3}) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff"], 0xb4) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r6 = dup2(r3, r3) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r6, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0x50, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_macvtap\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x26}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) 23:25:10 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) 23:25:10 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'team0\x00', 0x3}) 23:25:10 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000140)={0x0, 0x0, [], {0x0, @reserved}}) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2009000000000000001828c1749a10000714000380080000000100008008a9a400900200"/50], 0x38}, 0x1, 0x0, 0x0, 0x200088c0}, 0x4000000) 23:25:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$IPSET_CMD_ADD(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x88, 0x9, 0x6, 0x401, 0x0, 0x0, {0x7, 0x0, 0x7}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}, @IPSET_ATTR_DATA={0x6c, 0x7, 0x0, 0x1, [@IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0xff}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0xff}, @IPSET_ATTR_CIDR={0x5, 0x3, 0xff}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x7fff}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010102}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x1}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8001}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3f0}]}]}, 0x88}, 0x1, 0x0, 0x0, 0xc4}, 0x140080d0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r3) r4 = socket(0x15, 0x5, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) statx(r6, &(0x7f0000000240)='./file0\x00', 0x0, 0x6ca61cb3c8588cc8, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9}}}, 0x78) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0xa0800, &(0x7f0000000440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1400}}, {@max_read={'max_read', 0x3d, 0xb2}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}}) getsockopt(r4, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$inet_tcp_int(r4, 0x6, 0xc, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) [ 398.729290][ C0] sd 0:0:1:0: [sg0] tag#4072 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 398.740717][ C0] sd 0:0:1:0: [sg0] tag#4072 CDB: Test Unit Ready [ 398.747473][ C0] sd 0:0:1:0: [sg0] tag#4072 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.757288][ C0] sd 0:0:1:0: [sg0] tag#4072 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.767102][ C0] sd 0:0:1:0: [sg0] tag#4072 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.776948][ C0] sd 0:0:1:0: [sg0] tag#4072 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.786743][ C0] sd 0:0:1:0: [sg0] tag#4072 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.796549][ C0] sd 0:0:1:0: [sg0] tag#4072 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.806364][ C0] sd 0:0:1:0: [sg0] tag#4072 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.816179][ C0] sd 0:0:1:0: [sg0] tag#4072 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.825974][ C0] sd 0:0:1:0: [sg0] tag#4072 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.835774][ C0] sd 0:0:1:0: [sg0] tag#4072 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.845575][ C0] sd 0:0:1:0: [sg0] tag#4072 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.855397][ C0] sd 0:0:1:0: [sg0] tag#4072 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 398.865196][ C0] sd 0:0:1:0: [sg0] tag#4072 CDB[c0]: 00 00 00 00 00 00 00 00 23:25:10 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000140)=""/173, 0xad) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x200, 0x0) 23:25:11 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket$inet(0x2, 0x3, 0x80) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$SNAPSHOT_FREE(r1, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={r2, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={r2, @in6={{0xa, 0x4e23, 0xdbd, @private1={0xfc, 0x1, [], 0x1}}}, [0x8001, 0x7, 0x5, 0x3, 0x5, 0xbe, 0x72e7, 0xffffffffffffff80, 0x371, 0x543, 0xf2, 0x967b, 0xfd0, 0x5, 0x7ff]}, &(0x7f0000000100)=0x100) 23:25:11 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7, 0x4d, 0x2}, 0x7) 23:25:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0xffbd) 23:25:11 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000080)={0x20, 0x1, 0xffffffffffffef6e, 0x5, 0x7db}) 23:25:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000480)=0x200, 0x4) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000000000)={0x4, 0x1, "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"}) prctl$PR_SET_PDEATHSIG(0x1, 0x41) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x302, 0x0, 0x2, 0x0, 0x0}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="30040000", @ANYRES16=r5, @ANYBLOB="6ffa0000000000000000050000001c000180160001006574683a76657468315f746f5f7465616d000000"], 0x30}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x270, r5, 0x100, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x128, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x80000000, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @private2={0xfc, 0x2, [], 0x3}, 0x5}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth0_to_bond\x00'}}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x25}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x18f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x56bc82f6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x49ce0000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x270}, 0x1, 0x0, 0x0, 0x20040080}, 0x4004854) setsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f00000004c0), 0x4) 23:25:11 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc050565d, &(0x7f00000003c0)={0x0, "040000006166c7dd021647f383834eb50aa9daa8d980482025a08a40eabf0769"}) r1 = dup(r0) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000280)={0x1, 0x0, 0x3}) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff"], 0xb4) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r6 = dup2(r3, r3) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r6, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0x50, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_macvtap\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x26}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) 23:25:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc050565d, &(0x7f00000003c0)={0x0, "040000006166c7dd021647f383834eb50aa9daa8d980482025a08a40eabf0769"}) r1 = dup(r0) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000280)={0x1, 0x0, 0x3}) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff"], 0xb4) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r6 = dup2(r3, r3) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r6, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0x50, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_macvtap\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x26}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) 23:25:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000000)={{0x31, 0x9}, 'port1\x00', 0x80, 0x0, 0xcb80, 0x3ff, 0x3f, 0x6, 0x4, 0x0, 0x0, 0x80}) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:12 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000000c0)={0xd000, 0x4, 0x5, 0x0, 0x1}) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:25:12 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) read$snapshot(r1, &(0x7f0000000000)=""/111, 0x6f) 23:25:12 executing program 0: getsockopt(0xffffffffffffffff, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = accept4(r0, &(0x7f0000001800)=@l2tp6={0xa, 0x0, 0x0, @dev}, &(0x7f0000001880)=0x80, 0x80800) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) pipe(&(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r4, 0x0) r5 = gettid() tkill(r5, 0x1004000000016) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = dup(r6) getsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) statx(0xffffffffffffffff, &(0x7f0000001480)='./file0\x00', 0x6000, 0x10, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10}}}, 0x78) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001400)=[{&(0x7f0000000080)="19beb55f3a322c8dcf8f7adc8e39d9954c632d93df8072475e78ef62c09be5aa8a219c", 0x23}, {&(0x7f00000000c0)="df1a3bcfef06fa280cdac77b06f851c51cf555eefb07ba36af0d102dbc9c021bbc6e6e21f2af3f3e02fd30aa0e6dd2011d8a55af26eecb20558f174c7e9ac768f5d1a12043ea4eb3e0351e76c8900405053ee3b2e22840a0fbaa86c2cfbe69bca8a6551306d8cb94e2d57015a43ea65a39a84157ab49da5eb70d898d78e102d237814baf8f09e31414cbbcdcdf60852224ae10663f10ca72617a4398532a1978c65cc643da0a0261dae350d24cd216a493f4c8842b91680b321ebf7d2aff031d28c100eb041a58bb464cd9518dd8b6e1c154bd7bd50e107d01e5e03abd8f39de20ccface113c299fc5919811de20e9e9f9e3d424c9fabaa35b8d00ecb675648a0c30f092ccdd49317f0c831ca062b58ebfeaf7060ca71f548b5fa2478630f837cee3236386749bbb6045c10892c8556edf806759db6be9ca8bfc64a37e2b62421656532d3b89e7a175b0cfea3557448c9fec0bab85c63c51d12e94f7d49c545810589ac39d34d1720d67c408edf40be75a2a624274195a8943de1bfe0aabd955bfbf5ad748989079b08b91ee2fed95f084b0c6e955a2f9afe4da04f02fa004d67abc062382f3d6e85980d449601b423b796603a40103540095e02c5ee0e0be469c1f8e5e6ab127f3bd1fbe1f2e45043739f0baa7aa61fc054d29c360a9bd1d30a80a8e02bdff6f0f9a1eaa6e2396cbfde53268e62cdc1e0074c12b4cf2b6476a4d7641203e6f7df1c5b217d87ff1374a65a7e06ca7519f8424b5f829584a25a1c147160cf3a871348c59dc2cf99b36cbff9b04092064d42ede7a047668cdfb81fcaf0fe1356aa5c35fd85f91365eacd48a75cf4390fc24cc4cffd26c3f991e24a7dabcfab17fef492b98a99bf02562704e654696cb586a817f1d9581a5f010c756c94c55f2b3585d8774882a6bddadf6df146e81c613b8e509c8d71088f6558bc225d10ad3a355d9e40250cc8134a509145d6ee84cc393d193e042a308c9d8eae1ce790a7dcc9737d505f6d09d863af7efdd7639a7440fdf0047ac370131173bb984a04ab18e7510d00a05a2c02edf41deb870ce128872d18adeb7fd993c0f915aab7542f12f3df9e3c593771e095bda5e16fb6cb1a77baf0f842f41d8820e5f0b6593e486000ce6d0fd0786010f2ce6f57ec3ec1a032673196d9399bb32795698f96a164549049ac0768be39751b6f565d1d3d9dcf00d00505fc415069be8b9057b079c21d92da4d8cf1c72cff527dd0e9ee1c8a2d0d37ba8cee030cbe85d315372c9cd0a6613cac74126284afa5fef48bd2328c0dc7ee459eb170756cd20c44d3342aa0aadb52e96d9b30d68cd83f578cdd056d010f4260779fa2569d58cb662af200c1d1d35a03957e8309814b133154411ed23d756db15f103017c76dcfab74ab5bed237bec06a9236dc2497219bec806ef6ecaa3e5aebd5fa3543c50559fee5dcf3c1e970cb515e271819db7788f75d507746462fd2da0f237357dd4ff7f9ed74651dd89a39cfcda45d86dcba4850c60d3e4682055a0f945db0431f3fd4f0848180eb8913c092c4dcb73086305e8901e096f2644a785bebc27e99debc046ba6f111495ae1d3b2673844063ee54e61e6e7aeedc15e525ad1f874bdf497e92525abd471140460d485fad9cb02b45dcd587bea31df95f144cbb78ef5457b5c9e589f5892669fddbcb87d4e6602a2aa391d77d2a62e79012e6845f3a686f12acf34c782d5c05920beb114eb4acb46db1ca845ec64879eb4beced88e21a8dc07fc619903a17c34dd509d1b6fde296dbc0f26cb7bd28a1dc78942a2bfd37a22e3c1bd8a419a4283235d3ca17c69e8ce19b76cce28b655bb03ab930230e2f2c659577168ce44de7d05d8d1e0c0fa92d53fd570271baa2db79b817b05a58f9d1774cdf111beccbc93d66515371edf22611e8d615394085e5a9e9e4ac275f43f178a0afe44d2c5305d2d3dee63e187f5b91b1a6612a3b8c50af158e2a811c7159ef1b4f5ca6daffaa72f506157fa84e9db8d68e812c5d897871ecd681eb50c45594d56376fc03435795568d0ae4fe0ac3be02d72327b49a066ef3d81ce84e94fbca72640b998acd4d352d14adb15e8ce6400c9b1fd6a52a93b02ee9fe2e0d3a8fd9a4de6764f52785265f5e5f62288809824c520895ae020608ec968a4713cfeedbaef51d0d52988b9b3a03c4f0a8c566f9ab091145b518f688b9c57610b51f69e31c9d878eb46ebf6f45b94c49a449325db9d685f8ca59aba92f6dcd25c37d68d8c898a2ff95369ed222db758293cb03903f43be7fe680a167eab604a7ae4e47c5f036a54147e7929acfcc662db516cc70fe85a768a18f503383d6062babfd6ecb3088fcc307c52fed9bffc402eed815eefb7c13311efb455b7c3ae119a1ac3becc11ea69fe4fec581ae2a9204e3b3ca4e24e37cd62257eadd4412b4e482e9cb1a6861f837bd62b73195776c6d5c2cf9d1d8e0defa7590a262d23c9bf980a7fb88a2574856e7e57091087e878aee28805caf3c8d0a82ee76a9631ad74ec6803dd377c64781bc07ffd1c4646b60a74dea926d766237704a289e71ce62ff6917d813fce7814ea1babaf273cb142acd798d1bbda0ec4dd73e4a0b5c33322e543209b223c376c0108da780a2f124bb086a4929cb25506028470307664d0762ba35e93fac17f7d8140ec2e73ba4ddcb462b3fe33cbd1930b6a397dd53ffff744ce17c51e805128ba6995fbdb0a1d215d4d9416c2242fab775e33ee8055c4a2cfcc05f62ce0c980ffcd828bbaccfaccf1bd7be24c2e657f715caa8af764a41f148e53c7aee1920a939282abebc3a40dd63de8b7cb0d99c23c41e01ccbfbff878dea60c15112587b9ea1013a778e7bc44382e50c2072373a5e060675d679a69d84f33bd65c01628904dda73dd267dffc5498a3e40ba9aee0c2bb276f3b9e15caa05a3186cf6790ffcf4bd8f55a31f7fb18c4f67d4af0cbe2669457ad9dc61f911654d4321fa1505d1655c54a969ab956ab66db456042c6924c2168684172d48488af745f82ed822a2f8a3d24d1b3b3db028113f9448cd6dace10a878cacb1c592eab01e4c70c44bdd9f7602ed86a04993bd8f3f26387e0ddce552328f2b7dc7a5934da209f4c5428fee04b561b37adeddf7f0508ea68c7c7e90ae301361b1774b1d539dae5b7837afdeb865687bec68070805562af09571d228895bbe84c265fccad2a9bbf5adaca3e8f3fbadcc83b2e750e494f791345696a53f7b8fd25a015de0741b21e0bdb36894a5f20588099f5d9c1971e2494cec5ae828b7c7efdb6282bf1494a6b2a2d2ab6ed2f40c6b264ea8c70f74e14dd563859da72061924f18f05987c80a3bf763a60be9d6734863fcd749f5a9e25e871f88cfebf5b7b440ea6beae4313c2c5bbe153cc1f85af8729dff967589a36e910f92fd2142441b7e3a96d800252c7bca0c0f579c0d0b57c0ec830c67cbdbed5d02130be9716f10c8de9dc5c73162f9bf3e1e6a9cd2d5704038d01fdc677d2f45356ac6f10c2baecaed8913d1300ca69e54907d53857bc84f7cbd764d36da6b74b8ee437685b9686b50b4e874674e301321286b88471c5066d83ad60c3ecc0ef055128727dc00fa06a0afb7a04753042934537eddeb285f8f291d35ae98de0838a4d9234d55684fd9fad832c8846ffb79e6157312e773f230a8c6613a8155704ec6a6b970afb3bc639f1d4ed3149616d58f5d95a14e99494e83412eba49df3dbfad541673474e0db23c3c0b075b69f887276d6333b91c35b41633e62934ebd71a57e9d7a3b5a24c451c9392aee2702c7e8e04508c76f5638b2fb6e64fd4d43939e07544d275d97d40d251d05f99c5e0e33e777f5082eb0ab62384fb8a2d459f52e40024f120ea02c898c3c755c4964551f82e1ea94e1766ec8b15aa537578da044b45ab04e0323d8dd2676d9489b79eb752485456541c69a1ff0e3427aaafcc4de0168a9e07628a281c6b7888062391417043173c899f7bc8e49890183efddf8097c4f1bee15cd9c6da3670d35cf4563fe8739188a5c144b7d0f2ed98f384f57d4c0eaeded17c36583d63990ae687032ce2bf9ab51e6c376f5af001e3daa5ca7d7c348d113120f35aac73c539dc3a8cf118320a0878cf57ad0fd8558ce9a4b6e4d20f962afba8f79836c5488acfe79ea9b5c6bccba020c89aede393179030458ff42bbb80ee09347c8b893eae4a00dbaceffc5f2b55be4d6a182c477a41f84d007c0e536518472bf5120e793cb649a14d7810c21d4c195c90c82f394109333754f4f54f50fd599591835315df8ff132d603a2e1a81037f32a00eecf39607704a0da5e31d5b564d5384fc4d5659aa46f0a5c5aa35d7387a2c2f82c47eff53578c6bc47342368385a69520879d014d59c34111528873aa99c46745073b7adb8790f1e2bea17421e2c956cc97754e733a826a5b796e5eb21e30e83136fc7d6f587683f79e766b60872e80f02905946decf0ec0eb02783980b01c77d2125e07d47321ca3b8f5f60c89942753290d9ece51e9d0a55227d9efde9a06ea7ffd9e0403665507f376c7f6c9467a83cb6a7ada705c4ed99cd0a2a3757c7cdaa33888d87b07900f66f967963608996132392e44a8f746ddf320c814dfb3228f827ae288d53f9275fc487cf986e79345ace1bc125b1c5694571c64650e4c5486992faa3b92b234b587557818d78d57be13e690f515a431849bec4c0b01af8cd4b4ef2bb29f7430a814bc44786503b86cf721c764a8760f4daf0824acf14d57efc5bef48eed9e779bc2a08b968376eade1e50d6f4c7fcb5772723e23bbc02ba390f12204a371983d20459e487559ff79fb9b75fb7846f7ab46b660f631d16780af1acf57265f56c3c299f3c503478a42e8a56f526e045ba55bc43510b5707a4562db946ee2626aabb923f3f9c5461703f7a2e660e36d1914eb3445d8b6dbef57ba20814d782481f96aab0e3b1d81f44b82e41fc30a78d8bb0b0ed865c1007051eba00d379b2f517403fa3db588e631f77182f785b73719bfe42b74a898235c5cc7725e4c16b5b5e114d66fdf8add704e8717ecfb8f661b1faa73cb15cee790f1b36b80514c51d6416bbec71becb52d073678053c5c677f53dcae97ed9417185ab0007b5fbdaf7c66442beddbd050983894cbdbd07bc4ed8a5b543a40ac92485d7d2b557473ed4a29895837a308e40fe089068bc663adcde2e07dc925fb38422bc1eb90ab644f034eef7a1ea950ab23600a7f3fa4f35a707bec49c4ad6159cbdac6905327cb6d22878f7316434d5aed33ccb7b2c807090812329f0f25dcd3d92a73cf89dbe84b9c830c51fa5e4b9eeaf1f81367601c76f56d0be2e48eeb3a09d65de0ebe4362c43043a5a7fa0ff0385a2f2c58cf2563829b6a671893b9f2944d9f74b6337bc2c8798f740aad14d0fdb89137f100551eb934fbe2f009727429b2a820f9574bc0867117f30fd3e86488db415564fcad0b0cfa583784015072ede253ed4a09290559ecf18547e205c1d5b7328dbd191017308c1d80a724ec095a901db8f7f950baf1035ffb2e5b7b9820e298bd62aa6deb6f593d85e18f7bdf1b14b3f7bc1a5cda6b85f3eb4b54f7636bf019dee61db22d533de3f61b4edbe361a1fbbe9c82e7edad42c95f5033cd4cff7bdcfd40fafa796b49509cda6c20368fe8e24eebc56399f462867d0e7747fcc5dd4c5e9baf222eff6e3496d583c2fa32f8a1cc76a8dbf733ab8070fb7e7d6758ce28bcd3359f881c1aed87f6b25217948e88e87347f54b0d3d2daaa6b4e81a62d4c8cddbc5694d", 0x1000}, {&(0x7f00000010c0)="d4d2951ad2c6785a9a4cc9839d3e50dfabc5a2e192b9e1e0e91d29fed84b3621057a6be3ef69a7954229deae", 0x2c}, {&(0x7f0000001100)="3afc12dc90b49265fa8266a67c9aa1582ea8d0d0653a87a12e58727e856b7542da837d9fd1c30e42019c88aff0b26bebab9cac8a4af5a73c1851c3776f8a5086142af69f5acdb08e7b344b81", 0x4c}, {&(0x7f0000001180)="a84fdc69259668e917f12193e1f7aaf3b77fa2d4d854e566eaedb97ca43e36c553f80c035bfcf1d2d74d91558739ce1b04ded3170afb613598794a0b52003f78226a62106e2bcc1f81fb066951f31262ed65d5816a8d753132a094c6c5de82fef2701dbad1931a2405382def50eb71b195121eeb2a8800ead15a0314f4b785cd31671d9d048225ad0a10c16b994a231684dc4c79b64f0882e5f991104d90f2f40e0e0ef4b355812f1ebfeea8608cc3098fdbc800895b1b4a99d4ee114e41313e8eb4528fcbce250231dab1b6e2684513", 0xd0}, {&(0x7f0000001280)="56e4a162f219d92059c89d3ea07124ca8cf014fb75b763faf3d36f762383dfba6f94eed3d0e9917d4d71837c85a8bd982c471248b0037cc6", 0x38}, {&(0x7f00000012c0)="3bbfc22e96bf6ee76b1f1ba5af3ba4f82836103727c6c0e2ae7584a2e4b3cd5e2f3a254e26687ff31dd46b95af3bc272a8275989bf6292ea1675e9903565672d6bc56b0db5b707d196bc3860e1241b7e474f46e480245c4def162df13c16aeb38bc5c752c051871e939501027928e9c956bb0132ec8b0c6118e9cd1f46c8778eace753af7695", 0x86}, {&(0x7f0000001380)="03fa69ab718dc849914a1bb1cf3cb1810123b17039ec44c49e757e098c711aad5057db932447e9a9ddf716d27b52a0f0aad2814735069a4f6f6c385b0777e631f9cbffb5771f30", 0x47}], 0x8, &(0x7f0000001a40)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1ce4ffffff0000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r8, @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00'], 0xe8, 0x801}, 0x40000) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) [ 400.082652][ C1] sd 0:0:1:0: [sg0] tag#4082 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 400.093286][ C1] sd 0:0:1:0: [sg0] tag#4082 CDB: Test Unit Ready [ 400.099901][ C1] sd 0:0:1:0: [sg0] tag#4082 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.110063][ C1] sd 0:0:1:0: [sg0] tag#4082 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.119919][ C1] sd 0:0:1:0: [sg0] tag#4082 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.129842][ C1] sd 0:0:1:0: [sg0] tag#4082 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.139723][ C1] sd 0:0:1:0: [sg0] tag#4082 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.149595][ C1] sd 0:0:1:0: [sg0] tag#4082 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.159456][ C1] sd 0:0:1:0: [sg0] tag#4082 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.169363][ C1] sd 0:0:1:0: [sg0] tag#4082 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.179259][ C1] sd 0:0:1:0: [sg0] tag#4082 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.189147][ C1] sd 0:0:1:0: [sg0] tag#4082 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.199002][ C1] sd 0:0:1:0: [sg0] tag#4082 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.208852][ C1] sd 0:0:1:0: [sg0] tag#4082 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.218707][ C1] sd 0:0:1:0: [sg0] tag#4082 CDB[c0]: 00 00 00 00 00 00 00 00 23:25:12 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet={0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x24044045) r1 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000095e63d08562e7b3bf8621c0c7d7c827a9177d23fecec9e3d4def09680730cc93ea000000", @ANYRES32=0x0, @ANYBLOB="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"]) 23:25:12 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000080)={0x4, 0x101, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0911, 0x3, [], @p_u32=&(0x7f0000000000)=0x1}}) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x41) 23:25:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000040)={0xffffffff, 0x0, 0x4, 0x1000, 0x8f4, {0x77359400}, {0x3, 0x2, 0x0, 0x20, 0x6, 0x5, "afaf6a7f"}, 0x4, 0x3, @fd, 0x401, 0x0, 0xffffffffffffffff}) fchdir(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDGETLED(r6, 0x4b31, &(0x7f0000000000)) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x9c, r7, 0x0, 0x70bd26, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x80000000}, {0x6, 0x11, 0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1000}, {0x6, 0x11, 0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0xffff}}]}, 0x9c}}, 0x10000010) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = dup(r8) getsockopt$inet_tcp_int(r9, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) [ 400.700194][ C1] sd 0:0:1:0: [sg0] tag#4083 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 400.710856][ C1] sd 0:0:1:0: [sg0] tag#4083 CDB: Test Unit Ready [ 400.717617][ C1] sd 0:0:1:0: [sg0] tag#4083 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.727503][ C1] sd 0:0:1:0: [sg0] tag#4083 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.737377][ C1] sd 0:0:1:0: [sg0] tag#4083 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.747240][ C1] sd 0:0:1:0: [sg0] tag#4083 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.757111][ C1] sd 0:0:1:0: [sg0] tag#4083 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.767005][ C1] sd 0:0:1:0: [sg0] tag#4083 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.776876][ C1] sd 0:0:1:0: [sg0] tag#4083 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.786704][ C1] sd 0:0:1:0: [sg0] tag#4083 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.796507][ C1] sd 0:0:1:0: [sg0] tag#4083 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.806326][ C1] sd 0:0:1:0: [sg0] tag#4083 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.816153][ C1] sd 0:0:1:0: [sg0] tag#4083 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.825991][ C1] sd 0:0:1:0: [sg0] tag#4083 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.835860][ C1] sd 0:0:1:0: [sg0] tag#4083 CDB[c0]: 00 00 00 00 00 00 00 00 23:25:12 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x2a) 23:25:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc050565d, &(0x7f00000003c0)={0x0, "040000006166c7dd021647f383834eb50aa9daa8d980482025a08a40eabf0769"}) r1 = dup(r0) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x1000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000280)={0x1, 0x0, 0x3}) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) getsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)=0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff"], 0xb4) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x200a00}]) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r6 = dup2(r3, r3) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r6, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0x50, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_macvtap\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x26}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) 23:25:13 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14, 0x1, 0x24, 0xa}}], 0x18}, 0x0) r1 = socket(0x32, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4002c0, 0x4) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffcde) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000180)={0x900000000000000, 0xf000, 0xc771, 0x2, 0xa}) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 23:25:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = semget$private(0x0, 0x1, 0x400) semop(r3, &(0x7f0000000340)=[{0x0, 0xffff}, {0x4, 0xee1}], 0x2) r4 = semget$private(0x0, 0x20000000102, 0x37e) semop(r4, &(0x7f0000000340)=[{0x0, 0xffff}, {0x4, 0xee1}], 0x2) semtimedop(r4, &(0x7f0000000040)=[{0x0, 0x3f}, {0x4, 0x7fff}], 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) semtimedop(r4, &(0x7f0000000040)=[{0x0, 0x3f}, {0x4, 0x7fff}], 0x2, 0x0) semctl$SEM_STAT_ANY(r3, 0x4, 0x14, &(0x7f0000000000)=""/13) r5 = dup(r2) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:13 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x0, 0x0, 0x158, 0x0, 0x158, 0x228, 0x2c0, 0x2c0, 0x228, 0x2c0, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'syz0\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0xa}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) [ 401.363072][ C0] sd 0:0:1:0: [sg0] tag#4084 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 401.373877][ C0] sd 0:0:1:0: [sg0] tag#4084 CDB: Test Unit Ready [ 401.380497][ C0] sd 0:0:1:0: [sg0] tag#4084 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.390393][ C0] sd 0:0:1:0: [sg0] tag#4084 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.400307][ C0] sd 0:0:1:0: [sg0] tag#4084 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.410265][ C0] sd 0:0:1:0: [sg0] tag#4084 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.420145][ C0] sd 0:0:1:0: [sg0] tag#4084 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.430046][ C0] sd 0:0:1:0: [sg0] tag#4084 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.439912][ C0] sd 0:0:1:0: [sg0] tag#4084 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.449777][ C0] sd 0:0:1:0: [sg0] tag#4084 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:25:13 executing program 2: r0 = add_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, r0) prctl$PR_SET_PDEATHSIG(0x1, 0x20) 23:25:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r2, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001c00), 0x16}, 0x0) recvmsg(r2, &(0x7f0000003280)={0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f00000030c0)=""/255, 0xff}], 0x1}, 0x0) [ 401.459660][ C0] sd 0:0:1:0: [sg0] tag#4084 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.469547][ C0] sd 0:0:1:0: [sg0] tag#4084 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.479446][ C0] sd 0:0:1:0: [sg0] tag#4084 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.489305][ C0] sd 0:0:1:0: [sg0] tag#4084 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 401.499172][ C0] sd 0:0:1:0: [sg0] tag#4084 CDB[c0]: 00 00 00 00 00 00 00 00 23:25:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:15 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x1, &(0x7f0000ffe000/0x2000)=nil, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x2, 0x2, 0x200}}, 0x28) 23:25:15 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0xa}}) 23:25:15 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x202) 23:25:15 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x2, 0x1, 0x1}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[@timestamping={{0x14}}], 0x18}, 0x0) 23:25:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000002070101000000000000000002000009c590471d2a0f5afd4d28a676943ed9c0baf94e99b2e5543d626408e4833b4e52ee68aa452ed3f1092895bbdc483bf78b7fb90f80d432ca259e03d90935ff79af15875a940f05e0c4baa71ceb79dd7af204ef6da1cc6d19e2a83264046ae7d8006b62f2cf35c354a878a1866475b7d6a77a339b31b5054f5075d12a2b448148f611d8a4c4f6461457a7134d47edea69fcedeff0f81804fd3412ce2d0214fc7809fa1564a3946468a749d88717cc5014232f4af5d9"], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20000001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$dsp(r5, &(0x7f0000000000)="fe6cf276d9331615bfcbd781e4111beb38a7bd7a1d9de6bd7205546b70ecc1771e2f3a2d30db135e91e199531ff5915bae0cb532356853b75eb23bf05a28e27aef6330e9409f9e3cec3df2d5da3ff2507fd2b0316713aa51b65540d104193bc4ec83cbf2d4", 0x65) 23:25:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r2, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001c00), 0x16}, 0x0) recvmsg(r2, &(0x7f0000003280)={0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f00000030c0)=""/255, 0xff}], 0x1}, 0x0) 23:25:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0xc0a, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r5, 0x40184150, &(0x7f0000000080)={0x0, &(0x7f0000000000)="651541575fb39e1c3923e6e9e04833b6ebf578fbd18c1a37131b125ce07582307b5b704d11f8b9836ea92e570c0ca0c50aa0c405a97567580a8d001a2667eefa8a3835b4539f", 0x46}) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:15 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) setsockopt(r0, 0x8000, 0x4, &(0x7f0000000080)="1b5e5d0c7eb00f223f7c90e5ce2632950401320da3723d8109baa5c75991e43038059159e7a40574f758288d450c14ebab6f225eca0cdf7c7770c12d0be6474b484d9ecf98684dfab50dd8147758c1c6f3006593a67dfc7c", 0x58) r1 = open(&(0x7f0000000140)='./file0\x00', 0x2, 0x45) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e22, @private=0xa010102}}, 0x0, 0x0, 0x25, 0x0, "4c90876780e82c338b49c012eee8f26e492d30c32f87b0e9ebe52995ee1818a35de932ce945570e7e3cee0b1d87f9f9bf9ea638ea74eaa58541f8eebb3c7acc7b9d9b3ce8f0d0db865c2c21db074a8fa"}, 0xd8) 23:25:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r2, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001c00), 0x16}, 0x0) recvmsg(r2, &(0x7f0000003280)={0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f00000030c0)=""/255, 0xff}], 0x1}, 0x0) 23:25:15 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x36) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x46000, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000040)={0x1}) 23:25:15 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0xa}}) 23:25:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000080)={0x0, 0x0, 0x80000000, &(0x7f0000000040)=0x2}) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x4) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200100, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000100)=r7) 23:25:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000001440)={0x0, 0x2, 0x1014, 0x1}) writev(r0, &(0x7f00000013c0)=[{&(0x7f0000000140)="f4a18393a235d1958022d2e966142a77c2e3900cf096a74fdf05b81e6cc8800c4a8366a525825296ac6d59e9a8c7046c651f41ac1a2b5f42df15e72bf39f1b25da33e7cdb334e88fb2b3b6411735b0", 0x4f}, {&(0x7f00000000c0)="51b6eaa6e641e7160f5b53f08370", 0xe}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f00000001c0)="f1ee1f64bb95965bfb30318d4cec47177563428ebe84e2d3ad2c7839cce75b648e4bd22c29851d77367c310dc137f836736ab188e0d5cf0e64864e687790c74efe76d9cbec66743bda830c28493072b4736a3c87f5f8481f812c2af7e4c87265bdf510b9d370e18e6e679960f425b6e17bc8a27d686bba3c01c0438b1290d5b5ff544a6282a8d9f7918ead032e756883d059eb0bcf5e6907319d54b020e7f8da9d6cf63ad85a3db77084c3091eb1eb0c4bd635cfe482b837fc53cf2dc8a7e45a019fc29133c457e6f63bb9d3c0a3a6dc217644038bea7d449adbcb519fd52d399ad345f2ddb157", 0xe7}, {&(0x7f0000001300)="6fc514eea8903abaa3050153b0a3215048b0bce8e2169f8671597c793606d0d9a42f234783aa2d7a2aafdba16ed71371ec7dcedc73fbcbb8d94ab543c72d5ea9", 0x40}, {&(0x7f0000001340)="5cd32bcec3a2a4b4", 0x8}, {&(0x7f0000001380)="d39c84fd3cc94362c460563f7806d6798fa8929d713d3f5023504472c362bc58f672f7ca1e10acbb1c1dc14331b69e194278bbb48e6cc0123bf27cd97366", 0x3e}], 0x7) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000080)=0x8000) r2 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r2, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x8000) [ 403.830310][T11555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:25:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$inet_mreqsrc(r3, 0x0, 0x25, &(0x7f0000000080)={@broadcast, @local, @broadcast}, 0xc) r4 = dup(r2) getsockopt$inet_tcp_int(r4, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101800, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) getsockopt$inet_tcp_int(r6, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, &(0x7f00000000c0)=""/205) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self\x00', 0xc0002, 0x0) 23:25:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r2, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000001c00), 0x16}, 0x0) recvmsg(r2, &(0x7f0000003280)={0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f00000030c0)=""/255, 0xff}], 0x1}, 0x0) 23:25:16 executing program 2: getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000040)=0x2c) prctl$PR_SET_PDEATHSIG(0x1, 0x36) 23:25:16 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0xa}}) [ 404.035955][T11563] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:25:16 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0xa}}) 23:25:16 executing program 0: shmget(0x0, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$SNAPSHOT_FREE(r1, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={r2, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x8001, 0x6, 0x4, r2}, 0x10) socket$rxrpc(0x21, 0x2, 0xa) 23:25:16 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) clone(0xa00000, &(0x7f0000000140)="f55b2ded40ea5361f65458ab277b244af68d7fe3fa96ae4e1d45ca1bbda5142747d6cbe5575b6472b038ad2025183e4c863b744ebb21db8a2b835615fbeed110fe9941406985b9bc547af06912bcfca916ac6727cffddba8b824525cb9fb6d2fdbe505849f14f4eec351c4b3d2673244e608f3183b2a14e4a929904b0d949aee3616d0cdb40970f2256b4bf987d845f03ff55ce69245d2a647a3ec7dea6a7fd7f3f3e52a3f11a057ed0b", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000200)="42b5000859beb888280043b76628221e5fab80c8148a4c45bbb1889bead04f5e0e1fa65e91de1863853d79f15d3e3119643f2d61d71580f7a0a467695fca") 23:25:16 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0xc) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES16=r1, @ANYBLOB="040027d5cbe6a5874e3784941f3e000000000c009900030000000300000008000100ffffffff08000100030000000800010000000000facfef47b2568fb04426d6002593d3f57e5166d9fe961cc0fa8bb16c75456eca1360bc71d86a76df5873daa52e34eadeab8480ef8f01ac2e62be2ef557d72b1fdc84c5b4772af8212e24f787e951e68d55453977c00e0650306fca27a35fca2dbf9eebd4991017f2c133fd576f"], 0x44}, 0x1, 0x0, 0x0, 0x10000000}, 0x4004000) prctl$PR_SET_ENDIAN(0x14, 0x0) 23:25:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000040)) r5 = dup(r2) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:16 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x180000000) 23:25:16 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_G_AUDIO(r0, 0x805c6103, 0x0) 23:25:16 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40e682, 0x0) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f00000001c0)="9754da1acf1d516c546bb78ddee090e9bbbfa1376f4fe68fe1f3ded75586b03f80404cdadb40a61ff9ff62564bf9052a78975f4fa277c27ab397b34466012139006c0d4ab4d152d3bd31d46edd03572f979db46f97af83abddb1dc473fcd0dd435a4add79c1e108801d7e02ae3af057275b54fa93a66915fe3", 0x79, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r3, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000140)={&(0x7f0000000080)={'crc32-generic\x00'}}) keyctl$assume_authority(0x10, r1) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000000000005500000000000000fbffffffffffff20d70000000000000003f3000000000000f0eddc000000000007000000000000000100ffff000000001100000000000000ffffff7f00000000900d000000000000"]) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f0000000240)={0x18, 0x0, 0x0, 0xffff}) 23:25:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40000, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x1, 0x4, [@broadcast, @empty, @local, @empty]}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:17 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x4bc}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x6, 0x2, 0x2, 0x1, 0x9, 0x61}, &(0x7f0000000080)=0x20) prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:25:17 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x180000000) 23:25:17 executing program 1: socket$kcm(0xa, 0x922000000003, 0x11) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x5403, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) write$UHID_DESTROY(r3, &(0x7f0000000040), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$SNAPSHOT_FREE(r1, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={r4, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r4, 0x1000, 0x400, 0x124c000, 0x81, 0x1000}, 0x14) sendmmsg$inet6(r0, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000140)="a942579bcbc902f8504e29679c5db0cfa5cd31f4c866a5148dd573bbb0e719d5fb43567860af1607532b5b31da17287cc039d80f062a3dfb98d955bdbce7fe401f99130ded0a08b1eec8f03e59e713b593a9393a3fcc91329fc25c65cd581ff70cd57bd3fa149eb65b27f9dbda3836132ff0820706dbba374843ac0d7b71455f318cbe79823b2401c5b78a81a90e5587a2aca204eec95b5252537c754d2823bca756ddea231d74da474ef2237d1adee62fd2ded3ad603675b3c51b884dea31428d8299fce862b4c17685da10c11cc499c42e797a62de1935908b8d2f428d8acf8bef9245", 0xe4}, {&(0x7f0000000300)="1369ab7274efbad962ba7d169f13a44dca143c08c8ec97f60b81e9f423c4f8f67095b686751f8cfb0b58605c997952d3332745576fa46d46df7035d7fd2632a958e1e55b12d668736c654317b97d7b47d8f6279f950d6310af3cbf0edf030e75cb3d3261de574791777e28a1fabb1356b429238fb68a32baa404e5b03b5f99c0195d5e9e415b9cfdf08e9c7b3a483958e0cb5bbe135c6a7d1b518b20a5eab5", 0x9f}, {&(0x7f00000003c0)="dcf6973d9393064091c8cd25d959ae6b297f36a92730e1b311e8a921f2ee32d240ee8860c73887e3a5be735d4b44a52fbb14a7ae78bb338b4f8020acbda8b86bb49618944c5c084cd46107faee99d833829656b8b44bbdf375fcd7a4d329a5634b7907d2b90843059b459cb690dd6924bed8017c956185bf11719bf7cd5e118582e1e90412789184e809e21a85042f5b031c580325c5688338a16126b5c1a3a06c29", 0xa2}, {&(0x7f0000000480)="1a3c9abb6ed6c5e2bfc5fcf47c7c921f4af02fa70a30c253bcbb6c511f97692d1fb75a985a651f9e316e2c0b5eab1bde2b3bb9d5c36dc4be0ba602538a2c143b01607136d978a104ad4eefd0194f297471f934e415dce95e40ac0b278d992b85e63e54299a26d028b0ce98f899b37e3cd4b2a0549eb5d72d8b47765c68d81ebdddc38aed4b28", 0x86}, {&(0x7f0000000080)="8ef52fa6bbe180be455d5f79b888fc01a0cd2997efdfe48ceb240d5787fc66f4f1fc18c1", 0x24}, {&(0x7f0000000540)="ab8d940b4de4431ff05f90be033f640e3cee69967aeaa100267cf9dfc0c730f676b09ae28669ba2a6b25b817e1551c5b7b91589ee41efc2e4211d7a10a2fd3365405131ee4f244ce477bb43514dd74c7bf8996fdb203403fea512e2e9c6b143d56a62c2d01841065f629716f696b366b82046d46471ed50f1ed1f775190c2f5f38a0a04fbc1e5e150fc625b3817d3817ea849c156f3cbf98f132ec59c22f995b1a72964934ffab4b5d8f334be3f0b89ce0d73c4b9e9357313637d4abbc9bfd3c3422fd62099d3445f3ed00fad6f1fa10b352da424f5ac82de2", 0xd9}, {&(0x7f00000000c0)="13f30bd861", 0x5}, {&(0x7f0000000240)="29abc136cd81ed94700157df714de2d999c1f2e1dccdfc8b3cf3595cffdd7644b3413c312597cdf2b0fea51ce0ec1e5cd873be9ccd5c890ff5ad", 0x3a}, {&(0x7f0000000640)="efff52409bdc9032f8bde768218e687e5a555856e3b4ffcf9be1cdbe90ced88e06e1d8be90dba5e6aec56db99e7b303ea1d97526dfe1dea67bfe4a8bcd91c084b3ff92d457d769e54e9ca8356f251d815b4272c9b715eecf1be84a71e60098f14215dfe23eeb3421a353d95e1d1ea7f1bd89a931d6a463446aca410b84a3fd7f6dbc3d7696f2803b929f15e175b5b497b52e041ffae26a105a83afc77510028c107e477c60e614eca388f44326c81cf38fbb58c8283c66b420f95ea6f2d0254b6c289eaf1418d4d4e507f632272e0d39d31881b3cbaf6f84bc5207e39976c9d8a631f7b5831f338de8f5892568783f", 0xef}], 0x9}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000800)="ecffbe8f66a62f3a79cf8041bd12afa049e443b9f1e7136a445879dd4b7ab64f011e282863a349a24caddbb9cf11dfdfb69f9dc478bc9e745ac3b314385fbaf7d096e2c6867f437727bdd3ac275969fed23d363a028af0dbcdaeee49797d7657fde6df2d5d6f66669c", 0x69}, {&(0x7f0000000280)="c8db84e280148832caa08e417c2949e0fafdde6c2e45f8445d08325373ad04db6e9c75a4ecdef99fdf1e804c6287166a6f41b6d6dcd269c03c81f6b30c5b", 0x3e}, {&(0x7f0000000880)="88305fd89482caed1bfee19206f956c566527004e5e318a200728600bd93de7777273e4c2cd9d47bdcde0abaaae881", 0x2f}], 0x3, &(0x7f0000000900)=[@hoplimit={{0x14, 0x29, 0x34, 0x8}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3c66}}, @rthdr={{0x88, 0x29, 0x39, {0x3c, 0xe, 0x1, 0x5, 0x0, [@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x32}, @ipv4={[], [], @empty}, @dev={0xfe, 0x80, [], 0xe}, @mcast2, @remote]}}}], 0xb8}}, {{&(0x7f00000009c0)={0xa, 0x4e24, 0x2, @local, 0xdde378b}, 0x1c, &(0x7f0000002e00)=[{&(0x7f0000000a00)="9004c0bc849b29016c15fb743739f8c7799ceb1d6763d5768525605714dc30849a1706cb2ec64530aff085cbbdae4089155a068af6a3c6967ffdcee4f6237494ab9083b21cf655f15a6e66d0830b229e8bd98353dd0b66fefb846292148779024d7e534b68dd442badb041d01686a93fc61820bc2b6f12f6aca61434679d36ace79e1e2ef37ccd3bd31c97d3d41cd93904528691a838bd76bf1e1977be463d0f4d1b8a83b6f71adfff80dc8a286626f82ecdf0e79ca6d5203fdb801afeadd43c4763c927678367cfab079dc267205c6e307020a1f9f355d6d7ec3e983c1cf07f38eb067e7ed45f5f5929c68b5af54872a530afb16806467bf41300269f3e8367d2a6ac71d8d5139f32dac401b9cb8769d7b0374da479254e6ae45496c83e4a634ce388ebdbf6ca7ba5bf9f2fd8559942343b61ea0fe7b82d431935dd449bfabb3f645c24b21e0669e0214a7cbfaff286738b47234fe16e128fcec929839743825982aa1a35a392e64173ac2065c1aed36c4b509181a2dfce1b887ef0be5fff27b51d16079b59cd815c1242e250a5651230c91f33b726466dca1598c11db516d7177180cc8aec96c5a91391c77b9ab5da85f208697c56d739604be263a093d667af05aac3515ce35616f3e7dbdfe0dd5d6ca73c5daa327083cd8d9aa4bcbee6c3c0a1750685119555495dedfc2c1b9467a676383358524f3b3d64e47073dc8d24e2523bb672a7d06b47775c80f6bc8c04c6e8b4ab2ae00b0a3a68316616ab9c11768c06a2af372b49700f92b62e7e4ef903164163eb955d231ce5ad6bd99be7b11e12be5f3a59b49d2030e55bdff9a1f1f82c80df306eb76b640935e40c7403838a3347ccbf78e3db288a4200637c5fbd1e45a0117d0a1a170ca1cac0fc954648eb72177e57c7d28ebfa0533c9effe91482bca80daa61ef4c7f2af63906c53a11a3b47b3b290c17a0dc30e51bcc3f54a1b09bc45ed8f1eb924a0ca6a64ef59c0258d93d7046c08184eaa21cf8ea4ad39c80d0c1d53263538ffd2a274f78168cc5fb8bd630da776e449f64606fc095f7eb1546331e3f4288557463d5ab43692be18331f9ee2a73324fbb1aee0cd799d4bcf2d33ad75d47c80f47c7925a2dcaf8d36890101c2e91b0b712d82b99877319cc82962dff95050e0335afa7ced31ffe86e50995bf374af4b64ce2710761220d8ce2cdc3276680d4a8b02057849a62607498a49e59b4440ee946290aefb093deda33c281ec45e4c64dc07d200a3faedfaba1a7307b084886c0d7abd1a21696d87a844c5d266610f516a7f47e98d799bb2978dee15a2bb1cbcf6dcaa7b6e9f94bad9cead7cb1d981fa76fa55a69b30fc2ad245ab5f9016ad72c05f62c0b67fcc9084ea86bbf12258e9d0d6892db58e97189ba97d75c2effe5afa1400d78f4dd28bd8f1abe8d5620e4385938257d24d76c0e5c9613bd0ad5083169062a5146f843b1d48b9a764402ad929b9e7e8fa0ad0184c19d968b34409ede022ea2713b0b28647ba5eeba4e9f157d44ad7ce7576d36d96ef89db2112b5a586123acd3e96787a5fd1d3ced118685321a3052e4e3ee47f0df1d8435cf36ec1c1f0da14d402666275c4c4fc839c04e49527890209a4ca5546639643124712d375c52334f898da8e2c2e20a1b10656ba2a68417ab3dfd48f68d43ac98801aad15478c4f5d91798ab356f8bd12c9e21d30d8a3afb32bec7cd6e1e4b6964300734731b1a5bde512cde0f3c46c33041c82e3cecfb629a1ae45b47b6626c387e5b44e3e60a431db42fef34563a482be1e4c64da9779133d2eeecb710b56e79a6ec1c0693f54f2bd79781daa20f4ebaef567523d0fac7846e3fa9b8b12fce037c6869734b79768d9734a82548373c9ef87cf9b092a7d1a87c8d023f051d5c832bce3b4e2a51c3d7c4e584b20a116dcf59980cfbb36cfef3d15490ad6f70c676144d5414c093d2a7eb8ab39c319f5e27d974533e3b268cf1838f9cfb76d687e5aea7761217d111794b41928eb9439fa36327463e70321076f88148dec57a24166051cb784178c78ce4b8a2ac4516a121954c25e369e11e9bff2ed2257f5527256d8cc6359e292604709c7b09863d1fc7a0a4d34c452bce56cc4be6e882340747b8bdd598f9f72cdc07928ca01d88d8cd37cfc5c42bcf97bca966b77d126bdcf348aedba2f814e620c89dc8bb648d67380b9153065c3a807017f279d785f1af65686226c486a1a147510eb4944f6d10f06c66493ffc793ef524afd05192ce0a1c9d43671dc16a272f8b085603eaede2ce817f53ded08224114e95db5e2345e21b2fdcbead5e58715e780c61e96706d516a0ed770e0cb98ddd7803c6dd759a429231b7548628623a3da409d7474a528b71e7068bc0e9e646885ca8e872188474a25918bd68693d70a6ff62d11ab2945b4c8ec3737e8d7fc7067153c6948498639480571e26cd7eb510f26194a6ea7be8b32a4211fdbe9032dadec5d2eeafd94f56ea842a986f8a2467214a78050923f51dae62d83dea64ab0ca0870b60dae700da7819243e9911a8af5544ac1708f3887b251bac65dde34794f8860be706cdf1973f40047e20b818d19ce601a62e4921e12d86af03cff93bbc2bac567af6ab959f4ba14a2f4a4f86e31503e4268bdaf9fc0153911085529e0a0e77cf66b9496789ba9d75e7c41fbdfba8d0607d5d61f0d17195008f9825ecef8e21c51309251a418f0a50c2877337251220291f04a2294b1f3b77f73e0a1ab6bab648dc64a6d5a7302254a612bdbe1b7dd16ae2937643ce4a660460c55821420b8010308b891a6f89e2d844125017a28124fff823e2c04d18e395594d4a7048a09f5d1b7d7261976aa06439dec0197e1c61549c223f7ca28e20b29ada70011ce87a294d7f3d4a556f79eb29a6a1e19fc5533340778c189626ae0c9e1fa7bda7de277a2b7c2018e5f7fb414a9ef3e7b831639f92241695a24c028c5999ff0ed52d83de83da3590daaef31f990aecc5335eb84c63f3cf78dd6f016565fed20c2059dc70f69268de329aecf699257b836697d72323f41071732b0d93d222449fc5fe12a7e67f0cc7594398699721497d3dee42b604802a2576b7c84a5d3bb6785bd4e271cbed1eceb69e86493961552995bf10ba23ca4765671683f1253846cefca1492f8e38759163aaf90352c946b6a94e6d798747609fbb4cf0f0d4fda02d9fb657f265927674f2047d79bdbb8788144287e6977df8e4589de6715e1025586626f4e36d1096e1c5cb3b992bd84b26f07fc984dbd1ca79d918e2f868a96da862e38be7b7e8eb2098fd34c4ca1cd4c8a00972ce64a754e3433819f90fead1deb68e04423f6b637d702666aaebe3ce56302fa588e7b7cf433f4d7730f9fdb5f975ba5a19275b0499e0e6834ffe8797815174f5f379fa2ad4034e4742d47c7d107bfc93be39f1f5b7a0b33f8bc49a3b263cbbffb8d62f90edf4dfe2ac39806d0598ea34bdbcb015b96117f1e7849cb2a99d6fb908fd96d70ac01a2f96de9c0f6f380d8e87636d31d110049c7bc544e64277cd01c68ce029570308ab789b78a62634cb138072bc61b21eb5adb3785834c54fbfdf76f707cbb1942d8c64a7b7d63e42da8b544b3e53a0247ae29c940bce30c64791e776e364552c3bcf9c5e84098d22808ffa1054ec2a03bbf1370ab8b1103987d3741b9aa928398c928e12148d1d694f668e3bd708ec4df3ac53c7dff45feb27d2a0647ee815fba0e901755be4db4eaa48e2f8150214b2b928a0e7abef45bed8fdaa90a363aab08ee3216f96353f6f78ef216f9a0300dc0e9f91e1d8643541ef8c25d2509797f3b33f9925b3991053b09a83930bb07b9cf7ff7bb7265590545136a8b18c38f318728d57d66698e2f369d0bfab667509a5ad00b8bc4a2f65f70f30b27b83dea50c2da87e9e19d4bc308a74f83589b7829aab7232a9d4e5e414878128009cd1d869d6fffaef3ec0909a22319b5405c672401a66c5d60cd16bfd5384af2e92a3bab6a87c17c4dadacae21f77101ffc74d7f0253f1255a53aa2db9ffa174180f49776f4acc634aae650c6817a4916921f9b3ca6f64049a99c916fe135fdfc34bb617a2464fa63fd286a86d01b4fb10b50add1273a14e9c082d54b083f24b4c29edb3da5a1914a454442393ac0a5837bc40ca7f553bd3e445ee538d23743c8b47d4648f5f79f7cb3a72ab35621bb9145ce17ce6a6e1b7ce409d94ff939723b525effc91428e9796d1fdb5abe7a5df3c61629d9abc27bdf7df7ea57f96d5aa9c63a7857ecefe535296a9b529acd7ab4613b8f583bb96d08d940117830434b17d677ac627d47abc316da8ece59353de8165632f05bce8487a1d85df0533b3f322b10869c7fa14551d56c09797bdaf80c6073c3cf5324415cbb2d4287f3e5f400494377e0abadda9b0bdb7f7dff106cc3a333035d24b8251e79702600a5f87150d243a3c8b91bae081fd7ef7bfb45713c5fd4efdc6cb0f906323deea218c7922325608ce9a0c39898e35da555db025f79a0ec92872eecac5a0b657dca1cbedc402c93fd893a7375c1bb61c8249f60732ac1a0bb39e549cf6f7113824295f6962a796bb9b8b77be37751bf587388dc31973d7701a8f1b5009558b2ceb448590b015760d6b8cccd221214ad5753371accf4bcd71676e78ed1bd996eac8adec0afcb4c093f4297c4df10a1f993c202b3d646d842049451f8fec228a73ee004f1f6ca11197eb57db3a4fb2084dbc7d102d695a734b633ad386d8f813b6318ba3e567beb057ff167c1b25b31776ddcfcec1b8dc7dbee2352de57af80efeff6ff171109958b9cea4d1fa753ef0a0a5842415c87275493ce3f7ee1aae98bd542f09a7413e00a9b88587485d3d0fd100e1938d78e97fd50b218b3293dd39639354fe243d07e38639733f51157305c3c0f4455c56e6fc7c0a48f7abd1f5e5cc1a95a9d6ca7d6332adfaeefbdbc87eb9a625de5a7a18b274ce0f2cc55a40a370a50b2ad90f42618b4b74a830f55d9aaec0974fddc76c55408cc1c7a0b6660f9e6399a8ad38161f3100c7e870b8554b411f2bc9a51e59953d7a9a0a331c32a7b398d0b84ff3895c81b28cd4b626bd20401ed6a52f5bcd03ae32a77f99312e30adcc5252bbc9cc02f9ca323827d96ea2c9dfdd634e2c7b77a6dabaac4da8b9b52ff9e1047f3e205643e6b6afea16e8a1fbe493c3cff375fd87bf8b8d1a7493c4cfa6d8371738797bde1137f74d0b716f305411df8a6d487b3c9febc99d130f1138503e41d3910d21fddfc5fe35e350943042855bcb5f7137185984f69039ac7666cd1f7c5b697b2138089b02d82dcf73dc8bcfedbd9bc8cb60f879097e5efea768da329e008cd021800edb48b554901bf8cd553022731e0b8afd393f6dd0acb5774f8b8513e091ac2ed434f824bc6c8392e859a0da5a5222d3d05563de67ca8e706b7e952c4cb51431c8f15842a937272feb2693d1c2cbfa7710cddddd0cb1ea0b85a3665645d1db6e3bfe7aa0ba7b04a6e13efe2106963e6967421f53016f596a77cbe75f03ed0e6bcf57089e57c853f150251e69edc341a08905469b0ca05b8ffb33b22f71040de9df9ac5dccc7de0804cb605a072abc5de18e5bdd0451f27a0bcf8f746491ea07a531c06ef512b85ee071f00fab00fcb03320daa792ef14f94a034f66b64b72a06bd2a7e6bcf294d1beaf13544cddec55d1cff891d86c58cc80c95762ffb9c7284e680c167bb6ed0a84a6dbf17ea0ca62ca19a0ddc928ef3af4dcc7a6d2957a444fd3c8b55e1d56f756b95e8dbfa", 0x1000}, {&(0x7f0000001a00)="76cbe0ca19a1399e28912f6b58bd84d0cebe503fa7e583349649d90f44ff29e340f4b7b3824ca7cd3a1600a213235645ecb8fdd23ba760aaa2d4812ec29b12682f039f3007ca19673f8aeb373826c83f3150b2d8a94db17895407106b9992a8906da8b24d1ff7becc1087412f34a44f32d5ebc6d592ce17a65a1630dfd74b33f905e34f60afd2badd39f72cf6d74a58f10500c973fe7e8067e1f4624c1c0c47b350069afa9065a7fd00c9e3e1a0752b2bae2f7c061cfed", 0xb7}, {&(0x7f0000001ac0)="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", 0x1000}, {&(0x7f0000002ac0)="5005b9769cb848279f1f8302c8384aabeedcf31de477c99b596cb6aba46c2285a11525722117bd1685da8abd37f815fc3922c683330a7dbc468161ea17293f44050b65f16eb4afbc9712f71992c76cd7f4720c67607bbb211756f7e97c39dad01df3f29d217f620fcb22c08ae2e977704f1345adbc6c27c864713721238fff25b3e854b6389c2ed2fd907e8f85ebc843c73702003608c92695549a5071ad88160b1626c5a5712856e962d8daff459f4a1f5dfc", 0xb3}, {&(0x7f0000002b80)="a9884457d3952be75dd5757b24bbfe2776185b36f6271364e64a55600b3f7eb5e57c1c19dc8e987610bdfd9bac68a906a202ac84987dbbec53cd07fbdcc85b341bb7889573f3d52d", 0x48}, {&(0x7f0000002c00)="5592eeecaa47a8c69dfa1f9919c292395866a582eed75e57f9a46dd74f1843f3a7f7c780c78da68e680fa0bc488d0e7710e198f0fe33745697f9ce2b0038b0439aac519a7ef977f72ae3c31a71c2e1a8368a67e8a64e4ac0822537eb763c9afd2d7d3cb68b4abead1cbc81ef2016706824ae468e4060432523942d4a94dc7847203ae544a16807202deca8b729e751be83e1728ed7b14972d92ced07cceab7a928d745ebcdd738e0a6f21ef2f0041855e0e0313b03e4107653be1339aae6e5a8e77b82209d1048769fe4de363f1f1c9ed31d165172bdd466", 0xd8}, {&(0x7f0000002d00)="405034b0721ec3c1ba194073275041bc70dbadfa23cb65ed97380e9e5b2e14", 0x1f}, {&(0x7f0000002d40)="9ee29d6ced183865b813a3a257514e2a1cc25ebdd4fd60eb3c939de50ed137624e249dc702cc0ee6b5423bac3bc64228936169f638c52d786526fdb4a9d7ac1edde6bda48ee7103f5d44ebe5082bc81009eda99a1c555e4c4bbbcec204f1eee22512e762ac261f30ceed6a4385ed6f36212a77f04b62b38027a42a63c761ee12a5b8858e96cf5d4b56e61dafe0cc256091169a0da46defc15daf88821703d2f76eec5c24744f263e94495b69f3beb574a3df2ab68f37c1a7efef8ed88f", 0xbd}], 0x8}}], 0x3, 0x4080) 23:25:17 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_G_AUDIO(r0, 0x805c6103, 0x0) 23:25:17 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20009854}, 0x8008000) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$inet_buf(r1, 0x0, 0x25, &(0x7f0000000100)="2b704660a5e0f15f226cc1ee9517db998da2e1c9a99bbd2a469bf35db012800808b0fbb80fbac96405f2c9d7d5552d17e1f2ad4a847af26d3db6b4a3b8415383470f400f75fbd6a1c2805fb2f408705bc11e514634b3", 0x56) shmget(0x1, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) 23:25:17 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x5) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000080)) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f00000000c0)=0x1) keyctl$invalidate(0x15, r2) 23:25:17 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x180000000) 23:25:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x20000, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xe17, 0x121900) accept$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:17 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r2, 0xc01064ac, &(0x7f00000000c0)={0x1, 0x2, &(0x7f0000000080)=""/2}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000140)={0x2, @vbi={0x0, 0x10001, 0x7, 0x0, [0xd2, 0xffffff7f], [0x6, 0x3], 0x2}}) 23:25:17 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_G_AUDIO(r0, 0x805c6103, 0x0) 23:25:17 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="48758d000e1400012dbd7000fddbdf250800030003000000080001000100000008003c000500000008003c0005000000080003000000000008000300040000000800010002000000"], 0x48}, 0x1, 0x0, 0x0, 0x4004050}, 0x2000054) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f00000001c0)={'ip6gre0\x00', r8, 0x2f, 0xf9, 0x81, 0x6, 0x44, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private2={0xfc, 0x2, [], 0x1}, 0x80, 0x8000, 0x3, 0x7}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000825bd7000fcdbdf25070000002c000180080003000200000008000300020000000800030003000000080003000200000008000100", @ANYRES32=r3, @ANYBLOB="1c00018008000100", @ANYRES32=r9, @ANYBLOB="08004300030000000800030003000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) 23:25:17 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200104, 0x0) 23:25:18 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x180000000) 23:25:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], 0x5, 0x1, 0x5, 0x4}) prctl$PR_GET_SECUREBITS(0x1b) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) r6 = socket(0x15, 0x5, 0x0) getsockopt(r6, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$NFT_MSG_GETCHAIN(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x98, 0x4, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFTA_CHAIN_COUNTERS={0x28, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xffff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9b0}]}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3eb432a4}, @NFTA_HOOK_DEV={0x14, 0x3, 'wg1\x00'}]}, @NFTA_CHAIN_COUNTERS={0x34, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000840}, 0x4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_PREPARE(r8, 0x4140, 0x0) [ 406.045467][T11631] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:25:18 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_G_AUDIO(r0, 0x805c6103, 0x0) [ 406.166333][T11634] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:25:18 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x104, 0x271f, 0x0, &(0x7f0000019580)) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000001340)=0x0, &(0x7f0000001380)=0x4) sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@can={0x1d, r1}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@txtime={{0x18, 0x1, 0x3d, 0x770a}}], 0x18}, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt(0xffffffffffffffff, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000013c0)={0x5}, 0x1) r6 = socket(0x15, 0x5, 0x0) getsockopt(r6, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$sock_int(r6, 0x1, 0x7, &(0x7f0000001300)=0x8000d, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r4, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='/proc/self/net/pfkey\x00', 0x4400, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000001440)={0x1ff, 0x20, 0x1, 0x1}, 0x8) r8 = pidfd_getfd(r3, r4, 0x0) recvmsg$kcm(r8, &(0x7f0000000280)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/86, 0x56}, {&(0x7f00000001c0)=""/95, 0x5f}], 0x2, &(0x7f0000000300)=""/4096, 0x1000}, 0x40) [ 406.280174][T11634] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:25:18 executing program 2: r0 = socket(0x15, 0x5, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000100)) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{0x4, 0x0, 0x1, 0x1}, 0x5, 0x7, 0x0, 0x0, "a2e8b6b2dd813a93"}, 0x10}, 0x1, 0x0, 0x0, 0x8004}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000140)) 23:25:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x2, @empty, 0x200}, {0xa, 0x4e21, 0x1, @private2}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:25:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x0, 0x20000, @ipv4={[], [], @dev}}}, 0x24) io_setup(0x3, &(0x7f00000001c0)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) 23:25:18 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ethernet, 0x80, 0x0, 0x0, &(0x7f0000000100)=[@timestamping={{0x14}}], 0x18}, 0x0) r1 = gettid() tkill(r1, 0x1004000000016) sched_getaffinity(r1, 0x8, &(0x7f0000000080)) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$SNAPSHOT_FREE(r3, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000380)={r4, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) r5 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x800, 0x400000) setsockopt$inet6_IPV6_DSTOPTS(r5, 0x29, 0x3b, &(0x7f00000001c0)={0x0, 0x5, [], [@enc_lim={0x4, 0x1, 0x9}, @hao={0xc9, 0x10, @remote}, @enc_lim={0x4, 0x1, 0x40}, @pad1, @enc_lim={0x4, 0x1, 0x67}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0xfc}, @ra]}, 0x30) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={r4, 0x4}, &(0x7f0000000140)=0x8) 23:25:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', r9, 0x29, 0x6a, 0x0, 0xb6, 0x0, @loopback, @private2, 0x20, 0x8000, 0x7fff, 0x80}}) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f00000000c0)={@remote, @rand_addr=0x64010100, r10}, 0xc) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:18 executing program 0: shmget(0x0, 0x4000, 0x100, &(0x7f0000ffb000/0x4000)=nil) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101100, 0x0) sendmmsg(r0, &(0x7f0000000340)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x81, @private1={0xfc, 0x1, [], 0x1}, 0x2, 0x4}, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)="3ad9ff4d730feb1f66c3adab287758bfecb254cf541e7d1bf666ed5df2df842c29", 0x21}], 0x1, &(0x7f0000000140)=[{0x40, 0x117, 0x5, "85bd77a2c0e1c0318b9b35bf610da1fb9223c297f622fb0667f3705c0936bcdab0d761714831f930568a98547f92"}, {0xf0, 0x107, 0x1, "693894588a7df21eb1cd923163128f831fc35ce98d58e05d8573e812a3b23481a6659ac3faf5c0eb5096183773b193935245478f8424c733a947683564c7da22d21ca564a9a7af8742d32c95cdc344d7bc498b8fb389f08e8e5da4290d723267a97949bf0e13d6786d980dea1a1b20aa3e0aa92b92fdb7d15e866963df4dbe99d6d5cd6fa5ec51edddeabcbd64f344fe1ef84b1e444c8dc1e7c785300ae61ff9b4a984b3ca66a0dcc7c45eab2b4bb44b8354c3825fc7b762358e1d21e289c3430b7d3cf3dc47e940392b5f7892b4ca20f97e4fadd0eb23997741b11115309b"}, {0xd0, 0x10d, 0x1000, "ce6b06ca38b2c64bf2c403dd4f10fe75027b7b018a395bb799fd0431b09ca5d2bc9f4176a2ba2b7959edb842ffcfc52f120b0bfb3576e45ba1613475c43841b2f48b6178bdc8b5a07ac88a4f0f51a63d98074d58141593259f4337b6d56b79524a081660c6face739272295d5fe534df6136c64c1f6e7fb39d0a892407999699456bafb82c14e2ddf14599b7f3bd60e014350edcfb24b2865c9b5b0f285bd8575868121ed63aa42e8e97f4a007df84aaa215dc2864e6db48a8c602"}], 0x200}}], 0x1, 0x0) 23:25:19 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000000)={0x7, @pix_mp={0x0, 0x8, 0x50323234, 0x3, 0x5, [{0x9, 0x3}, {0xfffffffc, 0x2b}, {0x1, 0x2}, {0x80000000, 0x992}, {0x200, 0x4}, {0x0, 0x101}, {0x8, 0x7fffffff}, {0x7f, 0x6}], 0xd8, 0x5, 0x3, 0x1, 0x17095e62cf3bdebf}}) [ 406.946873][T11676] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:25:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000040)={0x0, 0x1000, 0x3, &(0x7f0000000000)=0x5}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:19 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000800)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 23:25:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="15930040035411a34bbd32"], 0x3}}, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000001140)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001100)={&(0x7f0000000200)={0xef4, r3, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_BEACON_HEAD={0x651, 0xe, "e9865963a19d18d10b8b127abc5ee6428413a7e4c5e9c11072c2e4258cde325547562fb589395555338d15ad62b8364bbc027e6366f23542f2eac3d5af1cbbc626c9aeabf7861629375bccf1f9d0e8229d0667892480fe233362e56678bc2c56132f01e1cb5de9a05783733c07b89563188e273dbd3c4965721b94bf420c39f0fd20eb35e536b2f721daa1ea7720d3eeeb0a5c75d8ab10cb430cb325a4aac715957e596198f4368d092f504d7f298150205c7eeffa7a4dde51ce5731bcdbb18360a8ae2726aa80c9cb15b3a7c5fd98c5487177c375f077767af406965e323ef294dde994546e4ad974dd388ec7d220d20d3bcf501599e30866fc3cc3ace42644e09697475c4a1fb098471592c26642a8d0ed1b544829b33e3041528bc075ceb49924c1ccd46f11e7050d2b1aea79dac4c86e06c01b34e4806abe8e7a5a33aed72a5a4c7f98104001456e87f0bca78680452f7e73b9848e3b9817b2cd94cd5645ce576d0bbbdf2f30f501171fb831c2f39fdac6196fc73b3e37c1495da51e4dfcc967aeec330de4e143c8be6fb45ca6074092ef0a7e555d646f3e2d04f55dc59af68eeee2840049903045de61ad7798724de9523a7961742d157ababd3d886e11ba4eeae88b237265cdbe3b09a552b2ce7f939364d6a7310f8ff5ba921b49891d4666973adeeb6bda2ffb802b84d953787ac6e2f9af796831f5900f2d5e86a83c056ade90ec1a8c8b40a87d8d71da587647ec5d2eaf1fe8db69e8ca6b02069261c77e441aad18b9816e24864f5d1794b653c0f264008789f5a5e3b0f1e939ab38ea45f2600e4559930086d38e78a304da80a4548697f005f8199dfcbf642e5670069e931f10d25599c6ab926f2b7a0fda58763b32f57defa1f2da26a4fdea870949ce8f5053c41d6fcb4d6fab16db6a0aff48ca14df6850d6cc079e6e8c7022cdd1ef3ee791947f95bf3b3026d4dd7f62a15d17126383237cf216ab561ddacdaba14fcb1e986302ccb088b7c176d2ec879fe28ba725d488e581617d7e16df42afef6ac9789b889e53ea31df32b3ef377428a3dc70e5eeb7aee6e22024d54ceee9f7d3287aede507716146de8f56dfd7c8998459d80b39f8de5998d93969225eb91ef61484d82fe8b4f11d8f8f689bcbdbd23f42b90a248e347575bae5829c0928933d5447d34a60fed3de7177c40a0bb973b99608faf24ec08f3c4a7f729fe8e57017ecb0d0b7a19d3f2f2fbf25a7d7275d22f3db49c41086da193652e4fa2fa9ff19420fa10765f5af1ef4111dd8ae4f78508faa853745872d5ac7c9dfc4b394654bc763251f6a954553f75a1513f067fd5062f76b1fd017ac7209c4f32b224eb90e69d3f292b4197e0a356388e0ce6c8568693ae5d4a1398efae65cdfc3cfb6ee4ecebeb50ab6ccae3fd132dabce78342df7548cdf8ec0d921735d48f78892e02168660712e7fe7f4c444ce9c6dbe3cd24a0da1dc62121cec1b031c18c5f19116836de5fb7e9ec69c95a17f8c1bf1dd4cb25bea2b0a3f78a9abb0aad9f2b912416a7920a576febe2ff5a03fbfd61583ef753604c03b7c568ee30bd0fe6c461123514a8222877d8e680dcabc5acb1530d1cd469bcfb9920b850a9b32c5b7089ea5a23da0f402457eaa6169946979b08369f27e43972bfc0ad95f10de4ac91098946bb09ef0deca450d01e93f6de49e3439b9d15f542a18843342125c886c83f706906f72c9c1b897c23ee1343f03067bc4f4405f51e234a7f3a5ae324d0fe9183b15b8bcfe03436d87fda6fc3749cecefeb963ae2705e182d34cae5da3fd89b87280c706dd4d8dac49c23d0ab20fdb2a8c1a29e9e495ab71fd9f1a62a96a19608c9d68a504de2fc3a5a3dd79ef044c9173a22b92b984631f271a13b75ecfcbe148162af672c95d29a988de63991167e1b51edb5e0f5c24e4a14f1a768badbf0c5617f024eac8adde9c6d7261b0d635df957d2a55bc1b65d626424733dfb8843327e5521fcbb86d8329149a04cd9192dbdee75c48c48336bbf46547ec3173a144c0be39518df829d0e94ad7d4e8568284522b73ab903e9e5a8258815bde55c90e4b256aa216f5c758b4620238046093e11af96cb937da4793b0f990c62e6fac05950704e266b6d7e3c5e8b6cc0bfc5e6268cbc03ef3448a70c84ec785c0ebde331ac51c88ce919b27d5cba7c37093658608d5783325ad643a1e52873135d55e9539f6ed1b7c98ae297c3203a24277d79ec8f5d84e79a518bebd8bffbc3dbebb3be04260e09d6f51115ff94dee73"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IE_ASSOC_RESP={0x5a3, 0x80, "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"}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x5}, @NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x4}, @NL80211_ATTR_IE_RIC={0x245, 0xb2, "d5c8e4052e77f5e2520333598adb29be4dbc38a69108ad8ac5f22edf7fdbc8c7a8a66d219723c359cb1169ffedfd62efa0d45f4f086f3e3ab6e10ca441d7913394beb7923518eaeca318d2d5c20a6068e3379c8f875d3c4af347d193aada2cd088731f4eaa877efe6ea547f57b80d0cd5a4519c925fa5c397c662de261c2acd50ba6d859c597c5d1e2ea2c827240799fc5e32a4e84c87f949e9d434911addeff408d4074ed506948bd18af9f121bce0408503caf76fa29a65214a077b7aca5a087ba5124061e9d5e1ca7e1ca70ae8170a3902f9f9d6c504fbfbe06f261a051b741fc5dad40150b934bcec6667cd8bd9571929c3f632714f0479cb594cb5a68039113f630ecc89ccdf2019eba175d4593622c869a509b7192b90668d71b7ab0480da17af80261e68cac1c63a97a5a78505d29f3e562170a9241145fb7fc4d8801a4add3cf15353d8654540349d2d1f2a21c3969e0a26b2ac32c5996b52eb7c6d01ecff456c06c3f7a64c32b086f4e6e8ed4eded20b7991f7faec86a0467ca31f32c15abb70920158676e57cdf8a1e4e076df548fee2e73d5c3b78343f3a87cd66ed682b484905b4b8b1441d282987823896c8f3d7c61ff1fa83bdb1920ef3b932a7583faf7cc3c883a45c7e004402fcfbff32f46633c86e5ee931ef93afee06455f55b5313efd4769f0f36143e9a804118c569bef753572a25066de03905415ea364ac584d18cc7c4fe256a21b25634e6d1923b2dd463eac333ea2c8474f44cb1a450668dff65373d60bab6d06037a0833e5e0de9f4af6df69d754ee13dcb042028"}, @NL80211_ATTR_IE_RIC={0x7a, 0xb2, "930bfa219f5d721744b0caab958de12d76554b81e1f0c7c76a013f9858984e7dc75fb220915875138c5675855f6ef7046d93a2aae437161734420e85437af2eb9117c75802cabad1c78c64b426475bcb67828abdb61b52e3c625877d16ccd4e0750d4ef74a9bf0b09e89f8b2a5854fa80082d7c70256"}, @NL80211_ATTR_P2P_OPPPS={0x5}]}, 0xef4}, 0x1, 0x0, 0x0, 0xc000}, 0x890) r4 = pidfd_getfd(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080)="84094cb176f7d7a504a0fe892254126b9f2cff50d62f29b9eb5752b9e84e16a5ef98939a41e66a0a3dc42b7ea2a4eb65848fd1d10e8d1a2160dbad25622443068f370a68567d40192e7619abdb6155cb331a1fe1145da5203d3199a88c2b03ba56db7f3f0a7e907f50e3f67c126e50e45d9e20b6a0b377562cd3728ef7f90f2580e484c73b8abb0081fbc3295d6fe7f903534cfe9c367495232d1c4bbd6b89", 0x9f, r5}, 0x68) 23:25:19 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x1, &(0x7f0000bfcffc), &(0x7f0000000300)=0xffffffffffffffa5) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f0000000140)={0x20, 0x1, 0x800, 0x400, 0x3}) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000000)={0x9, 0x108, 0xfa00, {r6, 0x4, "56d2ba", "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"}}, 0x110) 23:25:19 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x2, 0x0) 23:25:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x2, @empty, 0x200}, {0xa, 0x4e21, 0x1, @private2}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 407.831978][T11708] mmap: syz-executor.0 (11708) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 23:25:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x800, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000001f80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001f40)={&(0x7f0000001d80)={0x16c, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @HEADER={0x4}]}, 0x16c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000084) 23:25:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) setns(r1, 0x4000000) prctl$PR_SET_PDEATHSIG(0x1, 0x13) [ 408.084317][T11711] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 408.160766][T11716] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 408.254374][T11711] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 23:25:22 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) unshare(0x20000400) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0105502, 0x0) 23:25:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000040)={0x9e0000, 0x0, 0x200, r2, 0x0, &(0x7f0000000000)={0x9a0918, 0x74, [], @value64=0x8}}) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000080)=0xb5) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 23:25:22 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x30) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000080)) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xe, &(0x7f0000000000)=""/1, &(0x7f0000000040)=0x1) 23:25:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000000)={0x0, 0x34aa, 0x1000, 0xe7, 0x1, 0x5, 0x7}) 23:25:22 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000800)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 23:25:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x2, @empty, 0x200}, {0xa, 0x4e21, 0x1, @private2}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:25:22 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8800, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:25:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x92082, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r3) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000300)=0x4) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$AUDIT_TRIM(r4, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x60808813}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f6, 0x400, 0x70bd26, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8001}, 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="48000000100005070000006ca54705232ff6f2fb", @ANYRES32=r8, @ANYBLOB="000100fb2a8d3170d55000c754b3fb708e184d6fe44456de45eacec30cfeff24db756915d7a9304e3ba87882a5ef45f99c6113c283088b38e958344738b44174ddc1ddaddde23f816ca8866395c82d0f9b3d1c58bc8dc0b9e25174cab60937da00e8062a9cabbbd71bce4e14ea92c96ba01646705d5bd002f07f2c1d7d6c2fe5e566d1ce27d3ac70a4c6581d7dc988eceef70eadef978d31366031bc03cc4a7cc282be6f1403a87890294b1a5cf311cb"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="1b8c14f54c15c26c5904a514afcf3fd8409a00f200ff90d6220c7c60896fc1edf41888ce2e4d64d1fd105ef2382e582b69080bb567109f95a1303d045e287aaf5c82eefbd1d7229bedb2ef9f4a9170e2662749adf8936cf1979d1e881f18c016f8ac55f9684a2439cd7996ed64", 0x6d}, {&(0x7f0000000080)="6fa99d5f9a3c016da924f4f1b2459f3e78ce2f26a2ac75e187d0", 0x1a}, {&(0x7f0000000240)="35cac9d1f0c1d046f1b1acc8acb1cdb3ad2c3edbd18cdb06b41315a4961abc802a97172949f64b41afb623d63417e6f485694d46ea4d956524b1eefbdef7ac8ecb31a65baee7ffee9e5234a09bf2f738577ecc16b3a4e18035f43a39854abe350d67c68146a1e459a80177a28f4a7d4d", 0x70}, {&(0x7f00000002c0)="6bc1b6cea7034b9d554271463a8435184faacf5155501a5bfc2083a1f542d64ec1e9763bb5808b0df3f2e20afc2959cf18fd23d2bfb38365dbdf90", 0x3b}, {&(0x7f0000000340)="c76a8b982b1137e203f818d2692fcb6d0237dfd3be677b60d243ffb9229bd5e4d7b3bfccf3c8800a6ce69ebc04c904724e06972c90c4c79ad785717b2931fc564e57f5cf314c1efeac43d7846a6da516f5aa2130abee6ea428d3741cba1e5139cf34e85396a51ef18c09221906c16dabb0147bbfd3e9b51cff03219aced5c491693d1416ee87f6565110dd598a71bd62e0df404bf399501d3bcbc2898334b8b9f0234961395489f0c64bff32e5efaf707e", 0xb1}, {&(0x7f0000000400)="abe425a2e23eb01e85f50903f33c28e7585cc69006a4eed523dd8dc1bbf5e5f8a3271b3871a85e2924b762426e225793ead5e89bafc45d113773faebfbc508fe5024cd3c713ee776801485dc7c29e5d70bd3ff474272deaae9b21dd9417d37cb13d01579d128a1f43989a18dda1dc3f3c80b7c3dcc2c47a4ced16a14bc184dc0bff3c711e18ff31b1c8d39c55f421f1ffbbe112c6bd495cf6e615f5482b7600085995dbd944d731488c8951fc5512d102b7dc59040168564bb04afc21c365c31008e398ae324a741a126d92dc1a8c0d0b83b33d956cd7cb8883331f9abd8e6b27589", 0xe2}], 0x6, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x20}, @local}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @dev={0xac, 0x14, 0x14, 0x34}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0xc0}, 0x40d4) 23:25:22 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) unshare(0x20000400) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0105502, 0x0) 23:25:22 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000040)={0x0, 0x6, 0x2005, 0x1}) 23:25:22 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$inet_tcp_int(r3, 0x6, 0x5, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:23 executing program 0: shmget(0x3, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) 23:25:23 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) unshare(0x20000400) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0105502, 0x0) 23:25:23 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000800)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 23:25:23 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x2, @empty, 0x200}, {0xa, 0x4e21, 0x1, @private2}}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:25:23 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}]}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x7, 0x1, 0x3}}}}]}, 0x40}}, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x400000}, @generic={0x1a, "2d55cb6920e74b0ad5e76cb93b19"}, @xdp={0x2c, 0x0, r4, 0x29}, 0x6112, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)='veth1_macvtap\x00', 0x0, 0x80, 0x81}) 23:25:23 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) unshare(0x20000400) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0105502, 0x0) [ 411.391233][T11782] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:25:23 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x401, 0x10000, 0x8}) shmget(0x3, 0x3000, 0x100, &(0x7f0000ffd000/0x3000)=nil) 23:25:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt(r1, 0x1, 0x2, &(0x7f0000000180)="15a6d9a1a0102994f71b71d4751b53cd6eacae45df0d12bd7fac632e8a66cdf01d63831aaf3e77d609adfd4466cf0c7148aa64bdc385cdf31b6ad908c9aa5da299c553623669cf13e4b79c9eb8991a6b52e875e879b2702c637d8f6ede4216f5f2ef9431d6c293ac598f155c46198a9bb6e1cdc730c0b6cb215f118f499fe3b87695d87bde7b652b59d3309cdb219c309ebe9cb26d0e5319db1096ecd88349b5edaf02479690ee4ebea8b2c1f036914c1b7f1578671bf444e917e0e2978c2c6b", 0xc0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r5, 0x0) sendmsg$OSF_MSG_ADD(r4, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYRESDEC=r5], 0x4bc}, 0x1, 0x0, 0x0, 0x81}, 0x14) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000040)={{0x1, 0x0, @identifier="f583906302f1b5d186bedc92af097fa2"}}) r6 = dup(r2) getsockopt$inet_tcp_int(r6, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) [ 411.454643][T11792] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 411.608992][T11792] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 411.650859][T11792] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:25:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) dup2(r3, r0) 23:25:24 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x34}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="52000000d16af9c0e67730778bc5fc5735a9f6d0c2edd4dd1b9589e24b2f04e36957a2d797e05b483f3d5b340ca7442600"/59, @ANYRES16=r1, @ANYBLOB="000429bd7000ffdbdf250600000005002200000000000500120008000000050012001f00000008000a0003000000"], 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x800) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 23:25:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_settime(0x0, &(0x7f0000000000)={0x0, 0x3938700}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0xfffffffc, 0x7fe3, 0x7fffffff, 0x100, 0xffffffffffffffff, 0x1, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4}, 0x40) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:24 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x260000, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r5, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$SNAPSHOT_FREE(r5, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f0000000380)={r6, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000100)={0x3, 0x1f, 0xa, 0xf, 0x2, 0xff, 0x983, 0x8, r6}, &(0x7f0000000140)=0x20) ioctl$SNAPSHOT_FREE(r2, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000380)={r3, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r3, &(0x7f0000000040)=0x4) keyctl$update(0x2, 0x0, &(0x7f0000000180)="63c31a591e87c9840fe07ae24dd8c23ccf4a5e483a7c2bb5e5a1c97da9d067940e657466", 0x24) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x7f, 0xcb3, 0x6, 0x8, 0x1f, 0xfffffbce, 0x7c, 0x3f, r7}, 0x20) 23:25:24 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x36, &(0x7f0000000100)=0xbaa) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000800)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) 23:25:24 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x1e8, 0x2f8, 0x3e0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x520) 23:25:24 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="6ffa00000000000000736000050000001c000180160001006574683a76657468315f746f5f7465616d00"], 0x30}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xd0, r2, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xedb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x28}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x40}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x28d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffff801}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2d0bd088}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x72}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xe83}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4014) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="21002abd7000fedbdf250300000030000180080003000a010101060005004e220000140004c447a066589366b40dfb2e3d2d1700fe8000000000000000000000000000bb0800060000000000080002000300000014f50080060001000a0000000800060001000000"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x10) shmget(0x3, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 23:25:24 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x3c) [ 412.575908][T11829] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 412.643024][T11838] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' 23:25:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r6, 0x3}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r7 = socket(0x15, 0x5, 0x0) getsockopt(r7, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r7, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="600000001114080029bd7000fddbdf2508004f000400000008004f000200000008004a00010000000800010001000000080003000100000008003e000200000008003e0002000000080101000200000008004f000200000008004f0005000000"], 0x60}, 0x1, 0x0, 0x0, 0xc0}, 0x4000) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = dup(r8) getsockopt$inet_tcp_int(r9, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) dup2(r3, r0) 23:25:24 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x1e8, 0x2f8, 0x3e0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x520) 23:25:25 executing program 0: ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x100000001, 0xfffffffffffffffe, 0x10007}) 23:25:25 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x1f) [ 413.132693][T11855] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' 23:25:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000300)=0xffffffffffffff1d) 23:25:25 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x1e8, 0x2f8, 0x3e0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x520) 23:25:25 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 23:25:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff000000002d040000000000001d400500000000004704000001ed00007b030000000000001d440000000000007a0a00fe00efffffc303000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f2861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b722551557f27feeb744ddcc536cbae315c96951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62ed6753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b56b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba4bbb71d0ef89d0afae41f3168df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bda7a2ad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684446f3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd421ec3ed8d22aa60ef469841fe57343c900000000000000000000000000000000000000194b6a0d92e2095261bee72cf541b2dea10f0deaed06f2d47497a444d0f2dd20bc75e64f4f84f8bf1d60f59f7e5233150ed7c164f57ab2efbe3e222cb7ad2602156aae90dfe8b8634d591673a77433f78a0aab46da53f06c66a5a90d2f463c027bbbcbf95e8fca"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) dup2(r3, r0) 23:25:25 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:25:25 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x22, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{0x304}, "c4f21c3ddc9c1784", "79e7714c1810e54537d6d7365338cad9", "85f461fa", "9e775a2783a4f9b0"}, 0x28) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/102) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0x0, 0x3, 0x7, 0x2, 0x8}) [ 413.596474][T11869] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' 23:25:25 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0x5, 0x4, 0x4c8, 0x1e8, 0x2f8, 0x3e0, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x520) 23:25:25 executing program 0: shmget(0x1, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00') r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) socket$xdp(0x2c, 0x3, 0x0) getpeername$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) 23:25:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000000)=0x1f) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:25 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r0) keyctl$get_persistent(0x16, 0x0, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f00000001c0)=0x8001) r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r1) request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)=']\x00', r4) 23:25:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) dup2(r3, r0) [ 413.858787][T11879] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' 23:25:26 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:25:26 executing program 0: clock_gettime(0x7, &(0x7f0000000000)) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz1\x00') shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 23:25:26 executing program 2: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x1000) prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:25:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:26 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x3) 23:25:26 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x3) 23:25:26 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000000)={0x0, 0x2, 0x3, 0x1, 0x6}) 23:25:26 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x27) 23:25:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10000, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8, 0x400601) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000840)={0x400, {{0x2, 0x4e23, @empty}}, 0x1, 0x3, [{{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e24, @rand_addr=0x64010101}}, {{0x2, 0x1f, @multicast2}}, {{0x2, 0x4e24, @rand_addr=0x64010101}}, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e21, @broadcast}}]}, 0x178) 23:25:26 executing program 1: clone(0x1000000218007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new '], 0x2d, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 23:25:26 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 23:25:26 executing program 1: r0 = add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="1080", 0x2, r0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000002c0)="f2"}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="6c71ae2b15c098dd0f39de0d6d8c13598e33fddd86e2952c2817a0c17c826699d782826c0bcf8bb6c61e6ea7d6452c82d94648164425306049e61a27a7bb355e7d182dc2abf8555ef96f9bc6cb3550acf0035fff1d44e4eff435d6f5a98a322c1a23bb495128039fb6253f533b4493c0b0381974c700080000604db35705254f02fb0060f118b9870997c33efa5b009e5ad487469ab54df4a9ea5f8e8be6cb230f73a4f311b08d34921b0fb40f02cb9e584026ed42213feb096746163da7caabaaac3bcfdb8b6ccb33dc8ac4d99e78b3ba0639b1efdc083b72e285835b218e00f6eb5137401d07406f5be706368de50aa7"], 0x1, 0x2000000, &(0x7f0000000180)='v'}) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000200)) r1 = socket(0x11, 0x5, 0x0) bind(r1, &(0x7f0000000080)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x80) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000140)={'veth1_to_team\x00', {0x2, 0x4e22, @broadcast}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000001440)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa14601000000736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3cff07000061ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb6658758809383a7eb3fa551f27055083a5e770e2535658a454e6b1e33fc6b69830ef284192891ea72a354d12c95779fb1a987ae0cb3a6a1f5dfd3dd601d2ab83d9fe896d24ed01527665b126f2ea4c296747c5b8101af48cb6be744a02b60544f0308e1cc8f33b747525fe0cc8fb782d850709869ccaf283c9ebea88e2a63af055813a4429d2403b632234bba24322f059565c6ed7e69dcdb47cd12d90be7e00d07d25c53e88cac91f629386d3bcb974beaa5e21bf1bfb027b3c1c9c64cc3fe2a515c5de8e911baf8d4564624b90ff8c597b90cbbfdd703e317a3e21c2ef3112cb25837f8ff76dbe12af20c0e82fe4a927f84cf558c48cdb0c34955e45d50a95afe08d8f23c609e"], 0x14f) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r3, &(0x7f00000002c0)={'exec ', ':\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xf1R\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b\xff\xff\xff\xff\xff\xffC\xb4\xe1\xadZG\xb7j\xa2IE\xb7\n|\x9d\xd5\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9bL+\xeb\x9aY,Wr\x87\xb6\x02\x1b\xfe\xec$\x14l\x7f\x95`\x8b\xb6\nsb\x06\xa0\x9d\x9fG\xe8\x9c@D\xea\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01P\a\xab\x97\t\xccb\x11\xe3\xb5\xc6\x85\xb9r\xb5\xc5\xe9_\x05Jz\x9f\xe1I(/g\x9c\x84f\xb9sN8P\xec\x98A\x9d\xd0\xc8\x87qY\x18\xf9\xe7\x80(B\b[\xc6\x06\xf3\f&T\x86\x9e\x9e\"\x99\xfd\x0f\xc6\x917\xfe\x16U\x92h\x94e\xee\xbd\\\xaf\xad|)\xde*\xdaj\xd3M\xc5\xae\xb7\xde\xc4^\x96Pc\xe3\x89\xcaf\x12\xe4\xc3lC\xa9\x15\rS1\xad\xbb\v\xeb\x01\xa0b\xb1\xf14\x9f\xc2\xec\xeav\xcb|@\xcd\xfe7\x81\x85\xf3\t\xb4#\x9b\x1dqAM\x0f\xdaZG\xf8Y2`\xcc\v\xd7#\xb1\xcc\xa8\x145\xf0A2\x7f\xb4\xe5\b6\xb1\x8c\xf3\xa7\xe1)\x9a\a\xf4S%\xfc\xd0Z|0\xf4~\x7f\a=\xccXO~\x05\x16\xcbt\xc5Z\n*0\xdc\x9f1c\x86\x8f|#:\xd1\xff\xf8z,q\xccd3\xe9\xbd|2\t\xde\f\xba\x95R\xf5\xc7\xc0O$\xec\xcf k\xdbtUdS\x9d\xd6-eZ3\xd4\nPv`f\x8c0\xf7r\x02\x80\xd8l\x10NX\xd3\rl\xb6U\xb5\xc3\xe0f>\xbf\xdcS\xd4\x8f^X\x14\xe0\vU\xff\x9a3\xf3\xed7]\xfbKG\xd8\x9aY\x9f1\xa0\xd6\x12\x82z\x8fn\x11s\xeb7n\x11\x16\r\xdb\xc0\xd7\x9e:\x11\xd5\xa9\x9f\xa9\xc9\x8fU\x9e\xfe\xb1\xe0\xc3\x96\xd6\xda\"_\xba\xd0\xdc\x88\x0e\x92=k.\xd2\x89\x0e\xed\x82U\xbd/\x82\x96\xb8\xd6\x89v*\xa0.\x13\x99\x04[\xc0\xcb\xec\a\xec\x93\x7f.m\xfa\xc9`F\x05t\xe2\xe0\r\xc3\x92!\xa4\xa0\xcb\x1d\xbb\xfaIs\xfc\xb7\xbev\xe8{\xdf\xe6\xbc\x14\x05kZ\x86}\x051bGFZ\xce\xdd\xf5\xc9X%\xd7:\x9b\x11\x9d\xab\xd6\xf1\x83\x1a\x9bu\x19\xba\x86\xab\xc9I\x93\xfe\x91\x8a\x1bd\rW\xe2v\x02}\x9e\xf4\x90\x06R5\x93T\a\xf7\xed\xa3d\x90\xd0\xc9j\x16\xd2v\x85\xe6]\x1b)\xa5\xbf#\xd5\xbc\xa2\xacM\"[8\x86\x907f\xe9\xf9\xb3\a\x85=B\x94z\x83\xe6\xd0\x1a\xa7\xefJ]\xf9\x00\xce\xc9'}, 0x32b) [ 414.875806][T11916] encrypted_key: master key parameter '' is invalid [ 414.889074][T11920] encrypted_key: master key parameter '' is invalid 23:25:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r3, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="000000000008009336b8f64bc0ff052ab027c8f4ed58b5ac1fb8ce4e16da8ad4abcb671976b04ef29340b7caa696f0d28cbf6d169b6e983265b334d079c82290a794419b03b39675798b6dec62d69c267fd4d1e4809d9df3ee7e7ff99f25b741d56d5d61ec82ba199ef4a3f23d5c983e8ee29b7297b91a46d9b27c2f776815b5fceec8b5c8c22859149bbf95c8364aa88fcdff02a80be0485ab7c9288ecad624eeef54b86cdf225eff57bcfc2a12d6b531a96068f69159bddcc79b75206407021411e792b9a2b964831c065ed613e725fcc14da5c59a5416e416f71d6f2606873a184175334187bdd5dc9e057c2e3d6aedbc7d7cfc756181c4679c963c1d020f59d3cb2f29679f4082cb257f069d431c310061b7103f9c6d88dd70255e88ca6d8a732f6b558e18b537167785ba8a7a177b22a3a59c183045041d8a9cf978b62e60b743d8171b9a325418f42d960b7ac264c90f8e358fd9d863825f7e2ced2b8b89637059111858079a3200d0acf65ed61557aa5a336f9595a6348f4346ac46833fa237a62f00348b4522bc668d522c007572ae6d50e4630ca0e7798a0fe31d4c035cadc2be701cfda2f9d62217"], 0x7, 0x3) r4 = dup(r2) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$USBDEVFS_CONNECTINFO(r4, 0x40085511, &(0x7f0000000040)) [ 415.065889][ C1] sd 0:0:1:0: [sg0] tag#4037 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 415.076553][ C1] sd 0:0:1:0: [sg0] tag#4037 CDB: Test Unit Ready [ 415.083351][ C1] sd 0:0:1:0: [sg0] tag#4037 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.093213][ C1] sd 0:0:1:0: [sg0] tag#4037 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.103086][ C1] sd 0:0:1:0: [sg0] tag#4037 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.112979][ C1] sd 0:0:1:0: [sg0] tag#4037 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.122838][ C1] sd 0:0:1:0: [sg0] tag#4037 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.132693][ C1] sd 0:0:1:0: [sg0] tag#4037 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.142576][ C1] sd 0:0:1:0: [sg0] tag#4037 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.152458][ C1] sd 0:0:1:0: [sg0] tag#4037 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:25:27 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000000000000010000060900010073797a3100000000"], 0x20}, 0x1, 0x0, 0x0, 0x200408b4}, 0x4040081) 23:25:27 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x5e) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSIG(r1, 0x40045436, 0x28) 23:25:27 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x3) [ 415.162354][ C1] sd 0:0:1:0: [sg0] tag#4037 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.172938][ C1] sd 0:0:1:0: [sg0] tag#4037 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.182801][ C1] sd 0:0:1:0: [sg0] tag#4037 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.192668][ C1] sd 0:0:1:0: [sg0] tag#4037 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.202531][ C1] sd 0:0:1:0: [sg0] tag#4037 CDB[c0]: 00 00 00 00 00 00 00 00 23:25:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x46, 0xffff}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x259) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = dup(r5) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [0x482], [0xc1]}) write$P9_RSTATFS(r6, &(0x7f00000000c0)={0x43, 0x9, 0x0, {0xffffff90, 0x6, 0x7, 0x200, 0x5, 0x3, 0x1, 0x3, 0x8}}, 0x43) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) [ 415.234812][ T33] audit: type=1400 audit(1595028327.299:2): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=3AAE86AD47AA0D9495E6D80F7BDE2D18FFB36CF152AED2D408FB58E305FC8E2F2F7D91F81B621CC4214D4A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C08FFFFFFFFFFFF43B4E1AD5A47B76AA24945B70A7C9DD5EDEAC52B5A876F73CFBE66371A72FD21E183088A1E4D9B8AEC4BF11F3D9544D6B59B4A55B2ABEE5CBF112AA480BD4DDEF272F90B8C101F8C1B5C8FE41E170FD0C775DBC5BE0B6D3AEABE6028A47C64AFB625AB702E5B1DC15F9C4B3D09BE812F340E681E8694F5BADF640DA3FDFC2F929B4C2BEB9A592C577287B6021BFEEC24146C7F95608BB60A736206A09D9F47E89C4044EADDE57CDEFD15F25B822D2EAF2206DF0D6B71B63EE08415DAEA09AF36983578F6F4198A0843CC1B1BD780015007AB9709CC6211E3B5C685B972B5C5E95F054A7A9FE149282F679C8466B9734E3850EC98419DD0C887715918F9E7802842085BC606F30C2654869E9E2299FD0FC69137FE165592689465EEBD5CAFAD7C29DE2ADA6AD34DC5AEB7DEC45E965063E389CA6612E4C36C43A9150D5331ADBB0BEB01A062B1F1349FC2ECEA76C [ 415.409359][ C1] sd 0:0:1:0: [sg0] tag#4038 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 415.507465][ C1] sd 0:0:1:0: [sg0] tag#4038 CDB: Test Unit Ready [ 415.514182][ C1] sd 0:0:1:0: [sg0] tag#4038 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.524850][ C1] sd 0:0:1:0: [sg0] tag#4038 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.534724][ C1] sd 0:0:1:0: [sg0] tag#4038 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.544583][ C1] sd 0:0:1:0: [sg0] tag#4038 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.554453][ C1] sd 0:0:1:0: [sg0] tag#4038 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.564358][ C1] sd 0:0:1:0: [sg0] tag#4038 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.574201][ C1] sd 0:0:1:0: [sg0] tag#4038 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.584013][ C1] sd 0:0:1:0: [sg0] tag#4038 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.593825][ C1] sd 0:0:1:0: [sg0] tag#4038 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.603642][ C1] sd 0:0:1:0: [sg0] tag#4038 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.613474][ C1] sd 0:0:1:0: [sg0] tag#4038 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.623289][ C1] sd 0:0:1:0: [sg0] tag#4038 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.633190][ C1] sd 0:0:1:0: [sg0] tag#4038 CDB[c0]: 00 00 00 00 00 00 00 00 23:25:27 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x3) [ 415.663752][ C0] sd 0:0:1:0: [sg0] tag#4039 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 415.674384][ C0] sd 0:0:1:0: [sg0] tag#4039 CDB: Test Unit Ready [ 415.680994][ C0] sd 0:0:1:0: [sg0] tag#4039 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.690980][ C0] sd 0:0:1:0: [sg0] tag#4039 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.700900][ C0] sd 0:0:1:0: [sg0] tag#4039 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.710824][ C0] sd 0:0:1:0: [sg0] tag#4039 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.720683][ C0] sd 0:0:1:0: [sg0] tag#4039 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.730558][ C0] sd 0:0:1:0: [sg0] tag#4039 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.740403][ C0] sd 0:0:1:0: [sg0] tag#4039 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.750247][ C0] sd 0:0:1:0: [sg0] tag#4039 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:25:27 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 415.760095][ C0] sd 0:0:1:0: [sg0] tag#4039 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.769939][ C0] sd 0:0:1:0: [sg0] tag#4039 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.779787][ C0] sd 0:0:1:0: [sg0] tag#4039 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.789623][ C0] sd 0:0:1:0: [sg0] tag#4039 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 415.799475][ C0] sd 0:0:1:0: [sg0] tag#4039 CDB[c0]: 00 00 00 00 00 00 00 00 23:25:27 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240)=@ccm_128={{0x304}, "c082ae2b22a7e1c3", "ca4bd89cc733e30d99198962954d54e2", "59aec746", "9a774277509c36b2"}, 0x28) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000002c0)={r2, 0x20, 0x7ff, 0x9}) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x131000, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockname(r3, &(0x7f0000000180)=@llc, &(0x7f0000000200)=0x80) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f00000000c0)=0x7ff) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000280)=0x8) socket$rxrpc(0x21, 0x2, 0xa) 23:25:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x3, &(0x7f0000bfcffc), &(0x7f0000000040)=0x4) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80000, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}]}, 0x2c}}, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1, &(0x7f00000000c0)={@rand_addr=' \x01\x00', r8}, 0x14) [ 415.924579][T11941] IPVS: ftp: loaded support on port[0] = 21 [ 416.214647][T11956] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 416.518088][T11991] IPVS: ftp: loaded support on port[0] = 21 [ 416.703588][T11998] 8021q: adding VLAN 0 to HW filter on device bond1 23:25:28 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000001040)={{0x1, 0x0, 0x80, {0x6000, 0x3000, 0x3}}, "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", "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"}) sendto$rxrpc(r0, &(0x7f0000000000)="2da74ab946f835e3048e37011eb98615b0b13e8238857f659d81a18e42dad14a13104a3c0e13ff7bf3e9cba1fe2e9a551101ed23082fc7b8cae041a252d228fd7c588a342ef0b8cd5e5f0ed8c5473cc6d4482822d409c39b6813e469ea34599dce66c51b0559bd79e5530e66a42712b961d5efb8d36094f80849d5321c002d1a4aa2d9eeeaebde89b005bd3630a906b47f93a0489471c4ab00c4118f6476600037ee2610dddf16c854f73c1fe622fa73af4c326537659bd882206baaf02c0a0f5aa6822a737d1db83201c7020cbbcff2e39a17c6c2c3d3e74b6e36037480ad864ae13315a041cc47ff1e693b9dc19ba88e89e2601294fdf74493b3c67828bb662cce27d6bc06838d7eb15e10624c884146c2b66a9dabecfd87d81a06392f1d0e7770bf52393289dc4c382300fc340ce98be2e645d7b40928908d09fcafbed84a7e43f2084c96d74175490f8f6f0f6f8d5250744c0c89ebaa00c7426fc1771f24f05e08c2c852483ac63b2c1866cee1c21a8f22f671dd36e87ecd727ebeaba533918252f633ad05c3c6959d54681ba394afcb68bb18a248b3933c8e75bbe422d8a65a1ec02cfbf98327dfaa5fd64b81d84a84bd9164fa015be4628c2a25d6031f588676fab3411a90bcc56fc8c588bab4dcc177f71c81e6c7f1668b1a744e480f8c18ea612eb42e8a64ff7fa7484d360d7bad1926e65fe1d59f529b20439cbbd2a1e23062abb5ee344b1abd6061d6502a6d9cba0316f36fe96fb1494e23ec9723d55c99e07837db2858298ddffb591adabcdd38bf5846bbf33aeb397b7615ab51cacc09d77e297dcd4d850adb06726eecd15f18dcfa6aa72a181f48b2a2038d9c359d0aba45426cf03937c96028478dd0d52fe0414848b7e6bc67ca6ff33818f4d364cc300a715929d2496e71ad5801b6347ea55b26fa65cfa40737ef27901920ec3aff96abd16fa712a11453bcf7abf720ce7df2c9f09761960b49949330e84f3f0f9fc3ea2274e7aff2c93151388f64f5483e495b483922d991f88bc8f2a20557b5af62e2fa0a97ccae9dbbc47a03c8a32c607fd3f2602f4f758fe41ea84e6dfca2bef606fd2835cddc7182423e106b1fd34768c7468d7154b7c4ae8d6be5aad1f0c72d8134aca1ea37b45609f3de7bbeed225ba44c1f27968f2d025fa9df64bcf0f3d901248dbb12a426d63d11be3adbac2d1b6b7c21c160004b8304c2d89abaf935d4e27df826dc7730aaff2b45d45feb07a766323ff4c8533e02904656044195811a73d224031edf68c7a4ff21a3d7b9aaa3e5139ae9b7db451d3085a280f92787f1f1fe3cda19b397a7ff961e6c7061870c20967b706e5511d6cbdc1c9c5628914645112b5d9dc323b06375f303df610611a0210af2b4227187dcf76b21e6473f71f6610c00b876e660a76b8652d0bf71c7042bae9ed35b2358a0e752a923c1ec8d7acc76870ff9d4652f9f8198f2ba3322f107590d985a069758455d68f195cefba9e2d74936c47f89374720c26b48e7e3af68fb9e08765129a451026a93a94f510fd3d783271636755095b75a12d517da39e2fa2c0dadc56973f9e45f1c0b0ed8d15ab16ddb1d61ac5954ed463774fd4cc8516768d725c55396964f1a30f8cc80de425a971e56323a5baa2113e27a54da602fc65fef575bdedc4f51eb70e09029cd62e0e76ec2b74c8f9e7174e01103815c992855fa616639aa8d33530a7b1ccc4e8d87b4a737b6391d58adf1cb376ad98efdf7e7c5683217e87b6ac668ab921182fa4bdc3b22941edfdeada09f8ca2656c5c31b007f0660ef1c18b738cd0561c9874d2c140e8aee0504cdf7377a0b4b57e122d0d92588e689518efc0a8917d1e4465ee0800618b58cfe7aa53b030de2a43e305b1db2e4f477bda4c77781aabcadebaffc84ca53215a4a71aa696f4282244700226f9b6fb551e9e03b4fdd0cb1dd76118c7097e2f07a8836403336373d61f5fcb06249fccef183efebe36fea27f8074f2529f8c7bcf4675110e07535370ccfe69f1274b5892e43a0fdd03d55355feeeead803152e98ef9a892c979dfcfca6ee2441e8b945bb0e68382c6d16e6e6ff54bf05cc2a0c6565ef61933e112382fe8d814f07e6394680745dee864d52ddacb20116c72d2fd616091f417f124f77251de302b78140c4a4825ea7c7277e9463a9364a639e9865a50f2efcd514dc76b313e4401651be79bd6ce8359b08e7f9c7a970cbd1b609f1dd881bcf22aea31e404f58a22b71e8684f3a08909aefa1d58b4fe3bd28c28ff7b2022c1d36e9e1aff58c58d32370fdd3fcf7503d688281a3eebbf71120ce1b2af5a036f66f30f3bd24306fb0210f15884d05ec5698025f1db9f6a902caa328043638006a071ee251e77b12fbc9f1b5202149dfa4b756a56343a48190075ec1a9289b9521b21aaf8c37f91bf785c87fa192d3faa538a675ce56575b005f4a669e0ffcaf6fa06a62af3766bc972a927ea2fbb40a928c0b9202c559259fa53a2095f0a1873f69da27b30c7211f06e220b0b2668f590210f3b1cda060452c56eced06216f63eb9cba8da2d8cfe31abc9d842f2d9623878f1e02b033ac78c78cc8bdcd26a5db46d06e275f7be91353303cef16d484f837ab5c026188b2b93c4bf90c846fddaa81c3d550e31bc00ebae8fd180b93e76b9ee8c057924c84e99bcd1504d1fdc6ac8de1c38ffb61cc88a6aae36b142e560df88ec4f382212396f11ad67e56ff7599d86762ca301bea884311aeba4de83af7885b2e8c00be7445fa0fb0659c83bf07698e078ead346ca7a4602b3e0482c5092f27e3787ee4fc02476b5d02725f7d62e09ab7d942d225d809f2b397edd0ebae56d42e9e2242ab95c23a661c5180dc311e5df7b5f002e4a4cebfecd04d0007e8b15bc3026a1f74a15059dbbfaa6af948c2d1e0be20bfe47ed0c0a29dc399a426454a0b2a82eed91cb5cb72f3d32546ca14a9b74dfb9848acf72b2120c512f59e401c0e38e28f8d5586262dae4fb8d89ce96c92de543fc8ee3150583354aa4a4a2cf9ad2b9b76806638946f5768fe73b4bcecb03b98d090964eb7b4b0eba081206d1c516ffa926e7994173a0143a5db4838d2b0b8f877ab464e1fa15b61f7788f38d284bb8f2e57cd047c0129ea70ba1e6626662de4d64bb67cf9dce0350197858f91a8367a5cb57ea48622da8807e22bfc3e53b5cb85e00e2338c3d1d2d124e6f3068c9368bd6252823c82f70b6de78c1045094d15e3725824dd8c6830ff8b27b688b43bf0382bf52aaaca7f6a0652231a6c549671fbceed0dd843e4dcea155cc33a2ec623967fea63872a839d9e809e3ceb64fea0feb84bc5dda5a2af23de6f8acdc9d3939df242f0a934703add96fc2bf2873f0003ae8447a6e6e004cf01dabded1e607eb484e5351e3d5e54b41e35d6e78750045b599b12d6189e74ff220b33caff606f45495813177581d7818bc7f0cb33a0dbe3a5b1b9d0f640e5c89e12e384e52231ab20e792472c25bb3fa20a531e2367c74f3d02a5f1841cbdc1dc58f7368e086a69bfe773920ebeee0bae15674311a39846d56c1997f13708de15daaac121d5e6ef2cd128f9b71ad1586afd4e55d0ccaf4345b56430f6d0ef46657fd73ec10a0b8a296c67d54328ebeff6e4b5be1751705cdfd05555e8def22f0f814afde4d38b7e0e16486aeab6445a5cf5e78b0371a8597e79ed271f0854793ce7725b8987315c847a762bfa07238b64fccd8283c9d68832c0f2dd79717042c65857fef4e15e74b4fede1356915b0e17d4ac9eab4f20633365a5e7bc00e808ea537fe2020a3edd780f5695c9fbb3cbc936a4eb08eb08b7e2308334383a94dd2fcbd3ff04162059393be7d78f45f9be55877f86533951fa995247ea7a80d00589def40039bede57a565970548fd1b21869935a76216e8faf00eaf3842ea6f6f2c1b21c8b30c3606b07973539944ecd4264ebd6b7a1a4d92357af0ca45191259e793cfd3115ffaf7104a21755ad1419954db964d5cb5e05740966634c5883a837576765df491ae35db8466782070d6e45b0bbfaeb3a0596b7c214f1c4cbd876931400c741e7c3f0abc00b6702e2a764c055d2c7ba89f7aa3b4a94802942af6aeb31b7571ce73f1f27d5d6bcd5ce387d265d0b4ac9566ed2d61b2d72208337b605adb0edb64ded5905d96ecc06b499f68a7174ee4d0a308f7193ded0c48792f922b43f46ebeac78fafae2e9c7b473083bc95bbe6b3e1429cedd80e2cec784150b9903649df6d1fde6efde708548cf44fe3b60c68b503e1a37e2c84bbf93cdec3d2cba642517c16c2253131614ba2a7beb371cd665698eefebc87a5a79948f1d7af709c3a28dbbc57e89c7b22cf00058c4543ab1e34ae89f2809b64bb59208932de25c021455c72fa04ec42874f3b383e898ecc988019cd88391f51c57bf295eeccef5ccd174aa9f764c951af6271e15e2568fa5dd30cdcf74b02031ad410d60ebbbdc9bfd85a42994101c8e8b3b801aed9368d99cc33ed0d1c2c2b3449c4f029753b0dea97010d4eb33ba2db1d84c8dc8664266125d0d28541a4abe0bd8cfc2dc501972d87c120f8d619f69e7036c04848ee8c678389524bbbbfdb0534934c5ce84114aa35c8c88decdbb94395012922cd045a21fdd1735214c85b63c8630c82f51bb42c8958f0b8247496e05bb5789a563d1957d1010795e62e6575e5f5ef7abb70b1bea8b99e82917a051d9bf9e3d72f2669016dbefb65ed0c1b22cadd015e293583aeba22930448da0bb94a2ad3a19c717f3743b3ec22fbeedfc7b6f5312aff3caa57c943793890d1548b5ac9c0d752b8c6136fbc23cc4e14d5f601f3967fd862652b73d2bc4dfcee1a58c7e8296c5b74229f8a3760b7a2a765154036603806419c6ce2e7174bc56294ae3b573336d93035f8259d98c410c82c66a7f6fb5bf0872c6748e9c17e454c0baec264f0bc8297c951b77e6b5b436a9a20e11fa1ab7a0045a94fc2a97921927bb1d46c1073baf48cdd01a39b9fa9194ddac7cdb82ed07ef1106eeb2b792b83956218625a96f469090137b9e8624c02445a68eeae9b4f958305419991b74314cae1bd1679ac0f7757649fea568c5aa0a7f196dc4a9d68666f496e8d9c6963d41470afbe2ce514359d38b29bc51231cd9605f629eda66d42b4d1b4597612532c4f2b695eb4e49ccda201f0b84235c03578eed44ba16f48eff2eeef2b130b69ca36a5f70780dbc3838199dafdc43ce860a97379511b08911c9567fbfc3164a3e52fb4507974eac7d2da1c86af70516a172810a0d046002536fe4d42ce94fc8e62778ed7885521c3ebe4ff7324e10d804867e0be9972ab7a4b56a2acfa17ad5c0c534dd9e2ce7be1079912dc3dcfc6a64cc7c575c49586aec7de24df0ff14eda4bf46b5f8faa3f92f6df17e141706c1ed76352ee14901f988b9790c357b2be7b43a1b5912836f789dcfd068f93e44d761f1afe74097361ee23228c2d6878426714e43df3bfff17a1c2876d1ae2dfb132be37ddd3bc402100c8622791a253e986c7adf1bb6fc444e3879985d2bcee5c40b8a2352059d86f554d8b4aba8f3ad4b0c55314e7b723d196b1f160adea91011885ec0082f865a91046323bbb6e010d16f41af49d4cf3b77a1153d81ae71e2c5282ace5aa82a37326712aa36000e80022bfa383da61a899b8ec4a6d09669be311635879826e082e83291658d23071ddfb9aa12fc8e805ce209ceae1d90cb1b955c1219484391bd4bc7e747cfaf48895283bfa031da9fa6fb6e4bf04c177d4021606b29b615aeb9bc6be5e", 0x1000, 0xc004, &(0x7f0000001000)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, 0x24) 23:25:28 executing program 0: r0 = socket(0x1d, 0x4, 0x8001) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r1, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000001c0)) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$SNAPSHOT_FREE(r2, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000380)={r3, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={r3, @in={{0x2, 0x4e23, @private=0xa010101}}, [0x1000, 0x401, 0xff, 0x1, 0xe2, 0x2, 0x1, 0x7, 0x10000, 0x6, 0x6c, 0x2, 0x7fffffff, 0x81, 0x1]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r4, 0xfffffffa, 0x94d0}, &(0x7f0000000180)=0xc) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) link(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) 23:25:28 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x73b000, 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 23:25:28 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) 23:25:28 executing program 0: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendfile(r0, r1, &(0x7f0000000000)=0x7, 0x0) [ 416.877343][ C0] sd 0:0:1:0: [sg0] tag#4040 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 416.887939][ C0] sd 0:0:1:0: [sg0] tag#4040 CDB: Test Unit Ready [ 416.894658][ C0] sd 0:0:1:0: [sg0] tag#4040 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.904515][ C0] sd 0:0:1:0: [sg0] tag#4040 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.914370][ C0] sd 0:0:1:0: [sg0] tag#4040 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.924281][ C0] sd 0:0:1:0: [sg0] tag#4040 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.934145][ C0] sd 0:0:1:0: [sg0] tag#4040 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.944002][ C0] sd 0:0:1:0: [sg0] tag#4040 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.953847][ C0] sd 0:0:1:0: [sg0] tag#4040 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.963735][ C0] sd 0:0:1:0: [sg0] tag#4040 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.973598][ C0] sd 0:0:1:0: [sg0] tag#4040 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.983484][ C0] sd 0:0:1:0: [sg0] tag#4040 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 416.994022][ C0] sd 0:0:1:0: [sg0] tag#4040 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.003903][ C0] sd 0:0:1:0: [sg0] tag#4040 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.013739][ C0] sd 0:0:1:0: [sg0] tag#4040 CDB[c0]: 00 00 00 00 00 00 00 00 [ 417.173693][T12063] libceph: resolve 'd' (ret=-3): failed [ 417.179480][T12063] libceph: Failed to parse monitor IPs: -3 [ 417.207557][T12065] libceph: resolve 'd' (ret=-3): failed [ 417.213364][T12065] libceph: Failed to parse monitor IPs: -3 23:25:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000040)="57b3e8a2ff3ae6838f7ebcde074e8669aca46c53ab964c9acf10f60ca86089fb08004584b6c3dbb99ba05c24e027baae410f69ae0fa4ed5981e1986fb8d54bf4474f1b5e352ae44611a5579638b12958279428359680d48340c6e4e62c04b6176f808138dcaa7e301fe5d9cc70433f28f3ea3599de57", 0x76, 0x4000000, &(0x7f00000000c0)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x200000c, 0x1010, 0xffffffffffffffff, 0x69c0e000) io_setup(0xb, &(0x7f00000002c0)=0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = dup(r6) getsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000200)) io_cancel(r5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r5, 0x2, &(0x7f0000000280)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000001c0)="b31cbb28bf74ead8", 0x8}, 0x0]) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x420600, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x13, r8, 0x0) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x9, 0x329840) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:29 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d:.]:'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 23:25:29 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'dummy0\x00', 0xfffffffd}, 0x18) prctl$PR_SET_PDEATHSIG(0x1, 0x1c) socket$inet_icmp(0x2, 0x2, 0x1) 23:25:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffffffff00100000000086dd60"], 0x42) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 23:25:29 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d:.]:'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 23:25:29 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x73b000, 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 23:25:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x46, 0xffff}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x259) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = dup(r5) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [0x482], [0xc1]}) write$P9_RSTATFS(r6, &(0x7f00000000c0)={0x43, 0x9, 0x0, {0xffffff90, 0x6, 0x7, 0x200, 0x5, 0x3, 0x1, 0x3, 0x8}}, 0x43) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) 23:25:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) [ 417.604483][ T1464] tipc: TX() has been purged, node left! [ 417.759819][T12081] libceph: resolve 'd' (ret=-3): failed [ 417.765677][T12081] libceph: Failed to parse monitor IPs: -3 [ 417.774135][ C0] sd 0:0:1:0: [sg0] tag#4041 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 417.784878][ C0] sd 0:0:1:0: [sg0] tag#4041 CDB: Test Unit Ready [ 417.791664][ C0] sd 0:0:1:0: [sg0] tag#4041 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.801421][ C0] sd 0:0:1:0: [sg0] tag#4041 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.811336][ C0] sd 0:0:1:0: [sg0] tag#4041 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.821237][ C0] sd 0:0:1:0: [sg0] tag#4041 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.831090][ C0] sd 0:0:1:0: [sg0] tag#4041 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.840948][ C0] sd 0:0:1:0: [sg0] tag#4041 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.850790][ C0] sd 0:0:1:0: [sg0] tag#4041 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.860647][ C0] sd 0:0:1:0: [sg0] tag#4041 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.870503][ C0] sd 0:0:1:0: [sg0] tag#4041 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.880345][ C0] sd 0:0:1:0: [sg0] tag#4041 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.890218][ C0] sd 0:0:1:0: [sg0] tag#4041 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.900098][ C0] sd 0:0:1:0: [sg0] tag#4041 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.909927][ C0] sd 0:0:1:0: [sg0] tag#4041 CDB[c0]: 00 00 00 00 00 00 00 00 [ 417.973346][T12085] 8021q: adding VLAN 0 to HW filter on device bond2 23:25:30 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d:.]:'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 418.083883][T12080] IPVS: ftp: loaded support on port[0] = 21 23:25:30 executing program 2: r0 = socket(0x15, 0x5, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000200)='/dev/snd/midiC#D#\x00', 0x2, 0x4000) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f00000000c0)=""/65) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000080)=0x1, 0x4) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r4 = accept$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f00000001c0)) prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:25:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r1, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x12200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x850}, 0x40850) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000000)) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) getsockopt$inet_tcp_int(r6, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:30 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x73b000, 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) [ 418.534375][T12153] libceph: resolve 'd' (ret=-3): failed [ 418.540057][T12153] libceph: Failed to parse monitor IPs: -3 23:25:30 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d:.]:'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 23:25:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x46, 0xffff}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x259) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = dup(r5) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [0x482], [0xc1]}) write$P9_RSTATFS(r6, &(0x7f00000000c0)={0x43, 0x9, 0x0, {0xffffff90, 0x6, 0x7, 0x200, 0x5, 0x3, 0x1, 0x3, 0x8}}, 0x43) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) 23:25:30 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x9) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = socket(0x400000010, 0x802, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r2, 0xb07}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r2, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x1d}}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x2000c010) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 418.830246][T12162] libceph: resolve 'd' (ret=-3): failed [ 418.836237][T12162] libceph: Failed to parse monitor IPs: -3 [ 418.898841][ C1] sd 0:0:1:0: [sg0] tag#4042 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 418.909567][ C1] sd 0:0:1:0: [sg0] tag#4042 CDB: Test Unit Ready [ 418.916300][ C1] sd 0:0:1:0: [sg0] tag#4042 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.926160][ C1] sd 0:0:1:0: [sg0] tag#4042 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.935988][ C1] sd 0:0:1:0: [sg0] tag#4042 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.945836][ C1] sd 0:0:1:0: [sg0] tag#4042 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.955673][ C1] sd 0:0:1:0: [sg0] tag#4042 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.965507][ C1] sd 0:0:1:0: [sg0] tag#4042 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.975332][ C1] sd 0:0:1:0: [sg0] tag#4042 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.985195][ C1] sd 0:0:1:0: [sg0] tag#4042 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.995015][ C1] sd 0:0:1:0: [sg0] tag#4042 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.004895][ C1] sd 0:0:1:0: [sg0] tag#4042 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.014802][ C1] sd 0:0:1:0: [sg0] tag#4042 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.024679][ C1] sd 0:0:1:0: [sg0] tag#4042 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 419.034636][ C1] sd 0:0:1:0: [sg0] tag#4042 CDB[c0]: 00 00 00 00 00 00 00 00 [ 419.311433][T12174] IPVS: ftp: loaded support on port[0] = 21 [ 419.653272][T12169] 8021q: adding VLAN 0 to HW filter on device bond3 23:25:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffffffff00100000000086dd60"], 0x42) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 23:25:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x46, 0xffff}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x259) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = dup(r5) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [0x482], [0xc1]}) write$P9_RSTATFS(r6, &(0x7f00000000c0)={0x43, 0x9, 0x0, {0xffffff90, 0x6, 0x7, 0x200, 0x5, 0x3, 0x1, 0x3, 0x8}}, 0x43) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) 23:25:32 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x7917, 0x10, 0x200, 0x1c000000, {{0x8, 0x4, 0x2, 0x5, 0x20, 0x67, 0x0, 0x7f, 0x2f, 0x0, @multicast1, @broadcast, {[@lsrr={0x83, 0xb, 0xe8, [@rand_addr=0x64010102, @multicast2]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6_vti0\x00', r3, 0x2f, 0x81, 0x40, 0x3d4, 0x9, @ipv4={[], [], @multicast1}, @mcast1, 0x700, 0x7, 0xca6, 0x5}}) 23:25:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$RTC_AIE_ON(r3, 0x7001) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:32 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x73b000, 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) [ 420.109180][ C0] sd 0:0:1:0: [sg0] tag#4043 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 420.119882][ C0] sd 0:0:1:0: [sg0] tag#4043 CDB: Test Unit Ready [ 420.126602][ C0] sd 0:0:1:0: [sg0] tag#4043 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.136414][ C0] sd 0:0:1:0: [sg0] tag#4043 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.146271][ C0] sd 0:0:1:0: [sg0] tag#4043 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.156138][ C0] sd 0:0:1:0: [sg0] tag#4043 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.165947][ C0] sd 0:0:1:0: [sg0] tag#4043 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.175755][ C0] sd 0:0:1:0: [sg0] tag#4043 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.185551][ C0] sd 0:0:1:0: [sg0] tag#4043 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.195363][ C0] sd 0:0:1:0: [sg0] tag#4043 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.205167][ C0] sd 0:0:1:0: [sg0] tag#4043 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.214960][ C0] sd 0:0:1:0: [sg0] tag#4043 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.224753][ C0] sd 0:0:1:0: [sg0] tag#4043 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.234565][ C0] sd 0:0:1:0: [sg0] tag#4043 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 420.244372][ C0] sd 0:0:1:0: [sg0] tag#4043 CDB[c0]: 00 00 00 00 00 00 00 00 [ 420.497988][T12243] IPVS: ftp: loaded support on port[0] = 21 [ 420.945648][T12254] 8021q: adding VLAN 0 to HW filter on device bond4 23:25:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$SNDRV_PCM_IOCTL_START(r3, 0x4142, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000000)) 23:25:33 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) socket$nl_generic(0x10, 0x3, 0x10) 23:25:33 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) ioctl$PPPIOCGFLAGS(r1, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) ioctl$SNAPSHOT_FREE(r1, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={r3, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r3}, 0x8) prctl$PR_SET_PDEATHSIG(0x1, 0x3) 23:25:33 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x73b000, 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 23:25:33 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0]}) r2 = gettid() tkill(r2, 0x1004000000016) r3 = gettid() tkill(r3, 0x1004000000016) r4 = gettid() tkill(r4, 0x1004000000016) timer_create(0x0, &(0x7f0000000080)={0x0, 0xc, 0x1, @tid=r4}, &(0x7f00000000c0)) [ 422.213564][T12318] 8021q: adding VLAN 0 to HW filter on device bond5 [ 423.501839][ T1464] tipc: TX() has been purged, node left! [ 423.662028][ T1464] tipc: TX() has been purged, node left! 23:25:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x46, 0xffff}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x259) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = dup(r5) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [0x482], [0xc1]}) write$P9_RSTATFS(r6, &(0x7f00000000c0)={0x43, 0x9, 0x0, {0xffffff90, 0x6, 0x7, 0x200, 0x5, 0x3, 0x1, 0x3, 0x8}}, 0x43) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) 23:25:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffffffff00100000000086dd60"], 0x42) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 23:25:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x100, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x101}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7fff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x34}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2c, 0x10}}]}]}, 0x100}}, 0x800) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x111, 0xffffffffffffffff, 0x247f9000) r2 = socket(0x2c, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r6 = dup(0xffffffffffffffff) getsockopt$inet_tcp_int(r6, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r8, 0xc00caee0, &(0x7f0000000000)={0x2, r8}) [ 424.269465][ C0] sd 0:0:1:0: [sg0] tag#4050 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 424.280119][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB: Test Unit Ready [ 424.286874][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.296685][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.306495][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.316351][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.326168][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.335996][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.345823][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.355633][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.365630][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.375445][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.385257][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.395070][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 424.404884][ C0] sd 0:0:1:0: [sg0] tag#4050 CDB[c0]: 00 00 00 00 00 00 00 00 [ 424.521380][T12361] IPVS: ftp: loaded support on port[0] = 21 23:25:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x46, 0xffff}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x259) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = dup(r5) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [0x482], [0xc1]}) write$P9_RSTATFS(r6, &(0x7f00000000c0)={0x43, 0x9, 0x0, {0xffffff90, 0x6, 0x7, 0x200, 0x5, 0x3, 0x1, 0x3, 0x8}}, 0x43) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) 23:25:37 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x73b000, 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 23:25:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:37 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = gettid() tkill(r0, 0x1004000000016) ptrace$pokeuser(0x6, r0, 0x5, 0x20) 23:25:37 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x73b000, 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) [ 425.619542][ C0] sd 0:0:1:0: [sg0] tag#4051 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 425.630347][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB: Test Unit Ready [ 425.637062][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.646877][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.656686][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.666511][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.676323][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.686268][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.696095][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.705888][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.715689][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.725517][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.735330][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.745160][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 425.754961][ C0] sd 0:0:1:0: [sg0] tag#4051 CDB[c0]: 00 00 00 00 00 00 00 00 23:25:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffffffff00100000000086dd60"], 0x42) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) [ 425.918725][T12400] 8021q: adding VLAN 0 to HW filter on device bond6 [ 426.014009][T12414] 8021q: adding VLAN 0 to HW filter on device bond1 [ 426.327830][T12406] IPVS: ftp: loaded support on port[0] = 21 23:25:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000000)={0x80000001, 0x8001, 0x9, 0x8001, 0x4, 0x5}) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x400000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) 23:25:38 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x73b000, 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 23:25:38 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x73b000, 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) [ 426.992997][T12515] 8021q: adding VLAN 0 to HW filter on device bond7 [ 427.163313][T12550] 8021q: adding VLAN 0 to HW filter on device bond2 23:25:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x9e0000, 0x2, 0x5909ff17, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9b0960, 0x7fff, [], @value64=0x2}}) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) chmod(0x0, 0x4d) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42b1, 0x0, @perf_config_ext={0x46, 0xffff}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x259) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r6 = dup(r5) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [0x482], [0xc1]}) write$P9_RSTATFS(r6, &(0x7f00000000c0)={0x43, 0x9, 0x0, {0xffffff90, 0x6, 0x7, 0x200, 0x5, 0x3, 0x1, 0x3, 0x8}}, 0x43) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5, 0x0, 0x0) clone(0x68880000, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) [ 427.555497][T12513] not chained 10000 origins [ 427.560050][T12513] CPU: 1 PID: 12513 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 427.568724][T12513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.578793][T12513] Call Trace: [ 427.582113][T12513] dump_stack+0x1df/0x240 [ 427.586465][T12513] kmsan_internal_chain_origin+0x6f/0x130 [ 427.592195][T12513] ? sysvec_apic_timer_interrupt+0x11e/0x130 [ 427.598185][T12513] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 427.604349][T12513] ? tcp_select_initial_window+0x6c0/0x6c0 [ 427.610169][T12513] ? __local_bh_enable_ip+0x97/0x1d0 [ 427.615474][T12513] ? _raw_spin_unlock_bh+0x4b/0x60 [ 427.620596][T12513] ? kmsan_get_metadata+0x4f/0x180 [ 427.625719][T12513] ? kmsan_set_origin_checked+0x95/0xf0 [ 427.631272][T12513] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 427.637358][T12513] ? _copy_from_user+0x15b/0x260 [ 427.642301][T12513] ? kmsan_get_metadata+0x4f/0x180 [ 427.647419][T12513] __msan_chain_origin+0x50/0x90 [ 427.652372][T12513] __copy_msghdr_from_user+0x555/0xaf0 [ 427.657848][T12513] ? __msan_get_context_state+0x9/0x20 [ 427.663332][T12513] __sys_sendmmsg+0x558/0xd80 [ 427.668027][T12513] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 427.673858][T12513] ? __msan_get_context_state+0x9/0x20 [ 427.679338][T12513] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 427.685240][T12513] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 427.691417][T12513] ? kmsan_check_memory+0xd/0x10 [ 427.696362][T12513] ? _copy_to_user+0x12e/0x1d0 [ 427.701127][T12513] ? kmsan_get_metadata+0x11d/0x180 [ 427.706332][T12513] ? kmsan_get_metadata+0x11d/0x180 [ 427.711539][T12513] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 427.717353][T12513] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 427.723511][T12513] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 427.729429][T12513] __se_sys_sendmmsg+0xbd/0xe0 [ 427.734248][T12513] __x64_sys_sendmmsg+0x56/0x70 [ 427.739108][T12513] do_syscall_64+0xb0/0x150 [ 427.743618][T12513] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 427.749504][T12513] RIP: 0033:0x45c1d9 [ 427.753393][T12513] Code: Bad RIP value. [ 427.757455][T12513] RSP: 002b:00007fe3fd234c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 427.765865][T12513] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 427.773832][T12513] RDX: 00000000000127ad RSI: 0000000020007f40 RDI: 0000000000000007 [ 427.781799][T12513] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 427.789768][T12513] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 427.797740][T12513] R13: 0000000000c9fb6f R14: 00007fe3fd2359c0 R15: 000000000078bf0c [ 427.805728][T12513] Uninit was stored to memory at: [ 427.810757][T12513] kmsan_internal_chain_origin+0xad/0x130 [ 427.816476][T12513] __msan_chain_origin+0x50/0x90 [ 427.821411][T12513] __copy_msghdr_from_user+0x555/0xaf0 [ 427.826870][T12513] __sys_sendmmsg+0x558/0xd80 [ 427.831547][T12513] __se_sys_sendmmsg+0xbd/0xe0 [ 427.836311][T12513] __x64_sys_sendmmsg+0x56/0x70 [ 427.841160][T12513] do_syscall_64+0xb0/0x150 [ 427.845676][T12513] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 427.851552][T12513] [ 427.853870][T12513] Uninit was stored to memory at: [ 427.858890][T12513] kmsan_internal_chain_origin+0xad/0x130 [ 427.864603][T12513] __msan_chain_origin+0x50/0x90 [ 427.869538][T12513] __copy_msghdr_from_user+0x555/0xaf0 [ 427.874999][T12513] __sys_sendmmsg+0x558/0xd80 [ 427.879669][T12513] __se_sys_sendmmsg+0xbd/0xe0 [ 427.884431][T12513] __x64_sys_sendmmsg+0x56/0x70 [ 427.889282][T12513] do_syscall_64+0xb0/0x150 [ 427.893790][T12513] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 427.899665][T12513] [ 427.901982][T12513] Uninit was stored to memory at: [ 427.907094][T12513] kmsan_internal_chain_origin+0xad/0x130 [ 427.912829][T12513] __msan_chain_origin+0x50/0x90 [ 427.917764][T12513] __copy_msghdr_from_user+0x555/0xaf0 [ 427.923227][T12513] __sys_sendmmsg+0x558/0xd80 [ 427.927919][T12513] __se_sys_sendmmsg+0xbd/0xe0 [ 427.932682][T12513] __x64_sys_sendmmsg+0x56/0x70 [ 427.937534][T12513] do_syscall_64+0xb0/0x150 [ 427.942036][T12513] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 427.947915][T12513] [ 427.950250][T12513] Uninit was stored to memory at: [ 427.955278][T12513] kmsan_internal_chain_origin+0xad/0x130 [ 427.960995][T12513] __msan_chain_origin+0x50/0x90 [ 427.965933][T12513] __copy_msghdr_from_user+0x555/0xaf0 [ 427.971387][T12513] __sys_sendmmsg+0x558/0xd80 [ 427.976065][T12513] __se_sys_sendmmsg+0xbd/0xe0 [ 427.980832][T12513] __x64_sys_sendmmsg+0x56/0x70 [ 427.985681][T12513] do_syscall_64+0xb0/0x150 [ 427.990187][T12513] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 427.996072][T12513] [ 427.998403][T12513] Uninit was stored to memory at: [ 428.003430][T12513] kmsan_internal_chain_origin+0xad/0x130 [ 428.009148][T12513] __msan_chain_origin+0x50/0x90 [ 428.014089][T12513] __copy_msghdr_from_user+0x555/0xaf0 [ 428.019544][T12513] __sys_sendmmsg+0x558/0xd80 [ 428.024233][T12513] __se_sys_sendmmsg+0xbd/0xe0 [ 428.029008][T12513] __x64_sys_sendmmsg+0x56/0x70 [ 428.033858][T12513] do_syscall_64+0xb0/0x150 [ 428.038361][T12513] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 428.044333][T12513] [ 428.046652][T12513] Uninit was stored to memory at: [ 428.051677][T12513] kmsan_internal_chain_origin+0xad/0x130 [ 428.057390][T12513] __msan_chain_origin+0x50/0x90 [ 428.062348][T12513] __copy_msghdr_from_user+0x555/0xaf0 [ 428.067804][T12513] __sys_sendmmsg+0x558/0xd80 [ 428.072478][T12513] __se_sys_sendmmsg+0xbd/0xe0 [ 428.077238][T12513] __x64_sys_sendmmsg+0x56/0x70 [ 428.082087][T12513] do_syscall_64+0xb0/0x150 [ 428.086591][T12513] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 428.092476][T12513] [ 428.094794][T12513] Uninit was stored to memory at: [ 428.099816][T12513] kmsan_internal_chain_origin+0xad/0x130 [ 428.105534][T12513] __msan_chain_origin+0x50/0x90 [ 428.110468][T12513] __copy_msghdr_from_user+0x555/0xaf0 [ 428.115928][T12513] __sys_sendmmsg+0x558/0xd80 [ 428.120601][T12513] __se_sys_sendmmsg+0xbd/0xe0 [ 428.125363][T12513] __x64_sys_sendmmsg+0x56/0x70 [ 428.130212][T12513] do_syscall_64+0xb0/0x150 [ 428.134731][T12513] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 428.140620][T12513] [ 428.142940][T12513] Local variable ----msg_sys@__sys_sendmmsg created at: [ 428.149871][T12513] __sys_sendmmsg+0xb7/0xd80 [ 428.154477][T12513] __sys_sendmmsg+0xb7/0xd80 23:25:40 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x73b000, 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 23:25:40 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000040)={0x29, 0x2}) [ 428.667616][T12595] 8021q: adding VLAN 0 to HW filter on device bond3 23:25:40 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x73b000, 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 23:25:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x101000, 0x0) r5 = dup(r4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 429.526930][T12635] 8021q: adding VLAN 0 to HW filter on device bond1 23:25:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000100)={0x81, 0x6, 0x0, 0x5, 0x3}) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x1b, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) write$P9_RCLUNK(r1, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) r5 = gettid() tkill(r5, 0x1004000000016) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = dup(r6) getsockopt$inet_tcp_int(r7, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r5, r7, 0x0, 0x6, &(0x7f0000000000)='*.,*\'\x00'}, 0x30) r9 = socket(0x15, 0x5, 0x0) getsockopt(r9, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) fcntl$lock(r9, 0x5, &(0x7f0000000080)={0x1, 0x3, 0x5, 0xfffffffffffffffa, r8}) 23:25:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$sock_int(r4, 0x1, 0xa, &(0x7f0000000000)=0xfffffff8, 0x4) 23:25:42 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x73b000, 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) [ 430.371558][T12684] 8021q: adding VLAN 0 to HW filter on device bond2 23:25:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x3, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) getsockopt$inet_tcp_int(r6, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000000)={0x8001, 0x0, 0x10001, 0x8001}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000040)={r7, 0xfffffffffffff800}) r8 = dup(r2) getsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:42 executing program 3: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000690, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) [ 430.811850][ T1464] tipc: TX() has been purged, node left! 23:25:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) r3 = socket(0x15, 0x5, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r4, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000000)={0x1, 0x5c, "865b987195c058e6d317fa59dfb7917aede3660a6e6217380086daf1e6a0270773d80602873aae3faf1bc6d059ecf9fb0fc1f9669eb3806e533dffa58ccc6d54c157c74cd507d856e48a869083ed11a456e7d6912896b23e900e3c8a"}) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x4000) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) [ 430.962427][ T1464] tipc: TX() has been purged, node left! [ 431.562158][ C1] sd 0:0:1:0: [sg0] tag#4062 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 431.572836][ C1] sd 0:0:1:0: [sg0] tag#4062 CDB: Test Unit Ready [ 431.579453][ C1] sd 0:0:1:0: [sg0] tag#4062 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.589354][ C1] sd 0:0:1:0: [sg0] tag#4062 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.599181][ C1] sd 0:0:1:0: [sg0] tag#4062 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.609015][ C1] sd 0:0:1:0: [sg0] tag#4062 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.618888][ C1] sd 0:0:1:0: [sg0] tag#4062 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.628875][ C1] sd 0:0:1:0: [sg0] tag#4062 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.638708][ C1] sd 0:0:1:0: [sg0] tag#4062 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.648499][ C1] sd 0:0:1:0: [sg0] tag#4062 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.658307][ C1] sd 0:0:1:0: [sg0] tag#4062 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.668150][ C1] sd 0:0:1:0: [sg0] tag#4062 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.677985][ C1] sd 0:0:1:0: [sg0] tag#4062 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.687810][ C1] sd 0:0:1:0: [sg0] tag#4062 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 431.697609][ C1] sd 0:0:1:0: [sg0] tag#4062 CDB[c0]: 00 00 00 00 00 00 00 00 [ 431.800458][T12733] IPVS: ftp: loaded support on port[0] = 21 23:25:44 executing program 4: ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x3) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x0]) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x81]) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000001c0)={{0x2, r1, 0x0, 0x0, 0xffffffffffffffff}, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfff}) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}}}, 0x78) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000180)=0x0) r7 = getuid() mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1800000000000}}, {@max_read={'max_read', 0x3d, 0x1}}], [{@euid_eq={'euid', 0x3d, r6}}, {@seclabel='seclabel'}, {@fowner_gt={'fowner>', r7}}]}}) r8 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = dup(r9) getsockopt$inet_tcp_int(r10, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:44 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000400)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x73b000, 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 23:25:44 executing program 3: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000690, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0200000005000000000000000000766574683098c76f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000000000000000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000001b700000000000010000000000000000000000000000000ffffffff00000000"]}, 0x280) 23:25:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000000)={{0x0, 0x0, @reserved="ead8faa727ae84811e99e1d7a9fbb0ce0ee9f46c58c2e9148407b1c81602f0ef"}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003f000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:25:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000000000004"]) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0x700}) [ 432.558528][T12766] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:25:44 executing program 3: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000690, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) [ 432.713896][T12777] 8021q: adding VLAN 0 to HW filter on device bond3 23:25:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000000)={{0x0, 0x0, @reserved="ead8faa727ae84811e99e1d7a9fbb0ce0ee9f46c58c2e9148407b1c81602f0ef"}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003f000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:25:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_netprio_ifpriomap(r3, &(0x7f00000000c0)='net_prio.ifpriomap\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000100)={0x2, [0x0, 0x0]}) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r6, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e21, 0x1, @remote, 0x2}, {0xa, 0x4e24, 0xffff, @ipv4={[], [], @multicast2}, 0x101}, 0x1, [0x8, 0x0, 0x1f, 0x3, 0x3, 0x4, 0x6, 0x80000001]}, 0x5c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = dup(r7) getsockopt$inet_tcp_int(r8, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000000000004"]) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0x700}) 23:25:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000000000004"]) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0x700}) 23:25:45 executing program 3: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000690, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) 23:25:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r4 = socket(0x15, 0x5, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$inet_tcp_int(r5, 0x6, 0x0, &(0x7f0000bfcffc), &(0x7f0000000040)=0x4) 23:25:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000000)={{0x0, 0x0, @reserved="ead8faa727ae84811e99e1d7a9fbb0ce0ee9f46c58c2e9148407b1c81602f0ef"}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003f000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:25:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000000000004"]) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0x700}) 23:25:45 executing program 3: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000040)=@secondary='builtin_and_secondary_trusted\x00') r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x6, {}, {}, @time=@time}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x212, @tick=0x6, 0x0, {}, 0x0, 0x0, 0xfd}) 23:25:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000000000004"]) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0x700}) 23:25:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000000000004"]) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0x700}) 23:25:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000000)={{0x0, 0x0, @reserved="ead8faa727ae84811e99e1d7a9fbb0ce0ee9f46c58c2e9148407b1c81602f0ef"}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003f000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:25:46 executing program 3: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000040)=@secondary='builtin_and_secondary_trusted\x00') r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x6, {}, {}, @time=@time}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x212, @tick=0x6, 0x0, {}, 0x0, 0x0, 0xfd}) 23:25:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000000000000000000004"]) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x0, 0x700}) 23:25:46 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = shmget$private(0x0, 0x1000, 0x3c000de4, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = socket(0x15, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r4, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000800) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="a92f5a00", @ANYRES16=r4, @ANYBLOB="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"], 0x1b0}, 0x1, 0x0, 0x0, 0x20000100}, 0x4000090) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, r4, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8006}, 0x20004080) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100), 0xc, &(0x7f0000000600)={&(0x7f0000000140)={0x4bc, r4, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x88, 0x8, 0x0, 0x1, [{0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x16}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x75cc8962}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x38e41883}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3b1d9299}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6305b259}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x13280e76}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6af61a02}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x36f569c9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1957da12}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28683ecd}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xb0, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33fa37e0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x24035e1c}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4752abed}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65518786}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5c5a0bfa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x30931d5c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1c556e2e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2bf6e973}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2587d888}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x34c2994d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x626bfb47}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x26}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4aad83c1}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0xec, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x62}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3cb359c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59338234}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x207ea290}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4c2a631c}]}, {0x4}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x79}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x42501db1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ba7a54f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x29433b84}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e5cee3e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28ab1b1d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x370cdf02}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4808849a}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3eaa67be}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x245eb83b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2d33c601}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x421462f0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6f}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x12c, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x560c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf1fb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x468aa891}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8f6f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc71b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbe38}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6722}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd912}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x26391dd0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2c1c6509}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb41c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb57dfe7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf9bd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x163e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcd80}]}, {0x4}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe175}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa1e2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfcf5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x33d487df}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ea89cc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9e7b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaa07}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1138}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x71d80c32}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12fe6dd5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x717c0056}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xaa7087d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ceb5c7}]}, {0x4}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27dd9f5e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x684c0ba1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc74}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x17ec3753}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9491}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0xf4, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x241a854b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xde9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4e30}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf32e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22d2cba9}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf047}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1e63}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1d104a4d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b78}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xac7f8ba}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1188}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5faf0558}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5c56}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d1f883b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60d8492e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x984b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa319}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc6fa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd640}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43b4647}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b269ea7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x83e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb3b8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x722ea8b6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x72234079}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x225538fd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x90}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x20, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc015}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6820}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x238a387e}]}]}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x40000}, 0x44001) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$SOCK_DESTROY(r2, &(0x7f00000015c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001580)={&(0x7f0000002b00)=ANY=[@ANYBLOB="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"], 0x14b4}, 0x1, 0x0, 0x0, 0x8044000}, 0x20000810) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f00000000c0)=0xfe00000, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e23, 0x6, @local, 0x5}, @in6={0xa, 0x4e24, 0xfff, @local, 0x7fff}, @in={0x2, 0x4e21, @multicast1}], 0x58) 23:25:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x402000, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r3 = dup(r2) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getsockopt$inet_tcp_int(r4, 0x6, 0x12, &(0x7f00000000c0), &(0x7f0000000300)=0x4) getpeername$unix(r3, &(0x7f0000000040)=@abs, &(0x7f0000000100)=0x6e) 23:25:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x80, 0x800, 0x8, 0x41, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="d7", 0xfffffffffffffec9, 0x40001, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'vlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1100000000000d0000000200000008000300", @ANYRES32=r4, @ANYBLOB="140002"], 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, r2, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8001, 0x3}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6erspan0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80c4}, 0x4054) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r5, &(0x7f00000010c0)=0x1, 0x7f, 0x7) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000001100)={0x0, @adiantum}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x10, 0x5}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) 23:25:46 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0xc004562f, &(0x7f0000000280)={0x0, "1efc3e788778304d8e73d496b72666018c1a2b76c9db3c0ef686fe65df6f7e83"}) 23:25:46 executing program 3: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000040)=@secondary='builtin_and_secondary_trusted\x00') r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x6, {}, {}, @time=@time}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x212, @tick=0x6, 0x0, {}, 0x0, 0x0, 0xfd}) 23:25:47 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000040)=0x2c) prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:25:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:47 executing program 0: unshare(0x20000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 435.124118][T12901] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 435.140521][T12901] device geneve2 entered promiscuous mode 23:25:47 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0xc004562f, &(0x7f0000000280)={0x0, "1efc3e788778304d8e73d496b72666018c1a2b76c9db3c0ef686fe65df6f7e83"}) 23:25:47 executing program 3: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000040)=@secondary='builtin_and_secondary_trusted\x00') r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x6, {}, {}, @time=@time}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x212, @tick=0x6, 0x0, {}, 0x0, 0x0, 0xfd}) 23:25:47 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 23:25:47 executing program 0: unshare(0x20000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 435.606262][T12901] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 23:25:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4d00, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000040)=0x7, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r3, 0x0) r4 = socket(0x15, 0x5, 0x0) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) getsockopt(r4, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) dup(r4) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:47 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0xc004562f, &(0x7f0000000280)={0x0, "1efc3e788778304d8e73d496b72666018c1a2b76c9db3c0ef686fe65df6f7e83"}) 23:25:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x80, 0x800, 0x8, 0x41, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="d7", 0xfffffffffffffec9, 0x40001, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'vlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1100000000000d0000000200000008000300", @ANYRES32=r4, @ANYBLOB="140002"], 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, r2, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8001, 0x3}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6erspan0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80c4}, 0x4054) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r5, &(0x7f00000010c0)=0x1, 0x7f, 0x7) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000001100)={0x0, @adiantum}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x10, 0x5}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) 23:25:47 executing program 3: syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x5, 0x0) dup2(r1, r0) 23:25:48 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x38) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = dup2(r0, r1) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$SNAPSHOT_FREE(r3, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000380)={r4, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000080)={r4, @in6={{0xa, 0x4e22, 0x10001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x5}}}, 0x84) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$IP_SET_OP_GET_BYINDEX(r5, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x28) 23:25:48 executing program 0: unshare(0x20000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 436.129850][T12928] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 23:25:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x624000, 0x40) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0x3) r6 = socket(0x15, 0x5, 0x0) getsockopt(r6, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendto$inet6(r6, &(0x7f0000000000)="fc908c78e98043e1afcd6ec1e7ba50e53b7434a850c9f062d3d8a5164a61337530f9599602c953544299676a1f6acad024b7a9332367e48004a520ec1b33da76642890127004284fcc0e402e545f0bf87bd689e2762d75bd8f96c2ba2e22b55cb0beb8410c16", 0x66, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x80000000, @ipv4={[], [], @private=0xa010101}, 0x2}, 0x1c) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_buf(r1, 0x29, 0x20001000000048, &(0x7f00000000c0)="4534dd92", 0x4) 23:25:48 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0xc004562f, &(0x7f0000000280)={0x0, "1efc3e788778304d8e73d496b72666018c1a2b76c9db3c0ef686fe65df6f7e83"}) 23:25:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x80, 0x800, 0x8, 0x41, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="d7", 0xfffffffffffffec9, 0x40001, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'vlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1100000000000d0000000200000008000300", @ANYRES32=r4, @ANYBLOB="140002"], 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, r2, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8001, 0x3}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6erspan0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80c4}, 0x4054) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r5, &(0x7f00000010c0)=0x1, 0x7f, 0x7) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000001100)={0x0, @adiantum}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x10, 0x5}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) 23:25:48 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000000)=""/32) 23:25:48 executing program 0: unshare(0x20000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 23:25:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r1, 0x0) r2 = socket(0x7, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000000)={@multicast2, @remote}, &(0x7f0000000040)=0xc) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r1, 0xf507, 0x0) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000080)=0x1000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) [ 436.743875][T12945] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 23:25:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_buf(r1, 0x29, 0x20001000000048, &(0x7f00000000c0)="4534dd92", 0x4) 23:25:49 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) stat(&(0x7f0000000040)='./file0/file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r0, 0x0) 23:25:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x80, 0x800, 0x8, 0x41, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="d7", 0xfffffffffffffec9, 0x40001, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x11000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r3 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'vlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1100000000000d0000000200000008000300", @ANYRES32=r4, @ANYBLOB="140002"], 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x3c, r2, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8001, 0x3}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6erspan0\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80c4}, 0x4054) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r5, &(0x7f00000010c0)=0x1, 0x7f, 0x7) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000001100)={0x0, @adiantum}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x10, 0x5}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x0) 23:25:49 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x300, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x29}, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000140)={0xa30000, 0x2, 0x80, r1, 0x0, &(0x7f0000000100)={0x9909cb, 0x3, [], @p_u8=&(0x7f00000000c0)=0x1}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000080)='./file0\x00', r3}, 0x10) [ 437.092055][ T1464] tipc: TX() has been purged, node left! 23:25:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="0203000313000000002000040000000005000600000000000a0000009e21d70f000000000d000000000083ff00000000000000000000000005000900fd0000000a22001546000000fe880000000002000000000000000001fbffffff400001000200010000000000000000fd0000000005000500000000000a"], 0x98}}, 0x0) 23:25:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) write$FUSE_STATFS(r5, &(0x7f0000000000)={0x60, 0xffffffffffffffda, 0x4, {{0xdd, 0x7f54, 0x4000000000000000, 0x9, 0x1, 0x2, 0x200, 0x9}}}, 0x60) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_buf(r1, 0x29, 0x20001000000048, &(0x7f00000000c0)="4534dd92", 0x4) [ 437.346662][T12966] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 23:25:49 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) stat(&(0x7f0000000040)='./file0/file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r0, 0x0) 23:25:49 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={0x54, r0, 0x1, 0x0, 0x0, {0x17}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "051aa310a308818c500f8d7709647af1deb0e1bd"}}]}]}, 0x54}}, 0x0) 23:25:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_buf(r1, 0x29, 0x20001000000048, &(0x7f00000000c0)="4534dd92", 0x4) 23:25:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r3 = gettid() fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x1, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:50 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x210001, 0x0) r0 = socket(0x15, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r5}}, 0x10) r6 = socket(0x15, 0x5, 0x0) getsockopt(r6, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x1000, @dev={0xfe, 0x80, [], 0x3b}, 0x7fffffff}, @in6={0xa, 0x4e22, 0xffffffff, @ipv4={[], [], @remote}, 0xfffffffb}, @in={0x2, 0x4e23, @broadcast}], 0x48) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r5, 0x10, 0x0, @in6={0xa, 0x4e20, 0x8, @private2={0xfc, 0x2, [], 0x1}, 0x1}}}, 0x90) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @remote}, {0x2, 0x4e23, @multicast2}, 0x2a, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)='netpci0\x00', 0xff, 0x5, 0x7}) prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:25:50 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="311ef478b275ae8bb63e7437a0a84ea2757099e5ee34d8b05d8bdec75f90bece4afa9f8fb79afaca8de12d9b815d1a9a2ec3b115f707d3431ff115e3dea05eb79891644738b7feb4d66ef6d0b7fc89497931d8faef51aae8db717036f6169ed26a96f11122500834272044efcedc893dbd46fd538b197fd4901247b7bc8f69f5fdc5517f98c1fa7deb41623267d9829be13579062ee87485de77dd9c9be8f61c70b97a041a55944ab4af3f45e42c907d22445f8a6d0a61df33ef432fa8de2257f6", 0xc1}, {&(0x7f0000000100)}, {&(0x7f0000000140)="6524cfcbe63d35939492c0eb706f60b1683bc2a2ebfdb2e16bc07e6e2ae11e9ceff0dbb54ad57f219acddb8aceb3f5", 0x2f}, {&(0x7f0000000180)="2be76dffac86bc1402b3df2a33134793709613a16ec0e25e4ddd43eba2336b6c670c6b1d054a797864977ff2a569b7b9f0181d1350086c6da689b3a3aaf17dfb173659a9aac3eb76113379dc9fa18221c1a56f547e4222e8641f68800c8602320df129bbcefb070a4e2c72d26f399ad1d104ec76274f956ab55f7825bf5825e2be745ad0dcac694159a031ad51d52385346f6ee3e3bd2530676966345aff72a2b565457e35bd157cffcc291184c7df90c72d31aa2b60321c578f400dbe9ff6cbc20acbd3e1942349ff9f89208b73", 0xce}, {&(0x7f0000000280)="57f1110082e19dba0f600f0450b04d1b0c98cbf1a601469d443ff77b88c34504bdeed7e87b15e5dad68ae8b15e5cc132c31a649fed59faa7ecae029dc22c6b7339bcf6b2655ce1479a1c79b3ab08598436f57160e4d58d1a3f843594452e6962c64addaabb36036806fdf85a832371ff25ad7947d3d77a30350449f8f3cdaa62a4d961997d928baac32f4bbf5435bea451129027407340dddcd2de2f973c40a64492d209717077a4331aa7ab209626af98647d35f69a90", 0xb7}], 0x5}, 0x8001) 23:25:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2, 0x2, 0x100200, 0x210, 0x0, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@rand_addr, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'lo\x00', 'ip6tnl0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 23:25:50 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x10004) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) sendfile(r0, r0, 0x0, 0x18000) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) 23:25:50 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) stat(&(0x7f0000000040)='./file0/file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r0, 0x0) 23:25:50 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) add_key(0x0, &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) 23:25:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000000)={{0x16, @private=0xa010101, 0x4e22, 0x3, 'sh\x00', 0x12, 0x1f, 0x53}, {@local, 0x4e23, 0x10000, 0x10001, 0x8, 0xf41}}, 0x44) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = dup(r5) getsockopt$inet_tcp_int(r6, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) read$dsp(r6, &(0x7f0000000080)=""/39, 0x27) prctl$PR_SET_PDEATHSIG(0x1, 0x13) 23:25:50 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) stat(&(0x7f0000000040)='./file0/file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r0, 0x0) 23:25:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2, 0x2, 0x100200, 0x210, 0x0, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@rand_addr, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'lo\x00', 'ip6tnl0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 23:25:51 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x10004) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) sendfile(r0, r0, 0x0, 0x18000) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) [ 438.939797][T13029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:25:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) [ 439.117166][T13035] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:25:51 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) add_key(0x0, &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) 23:25:51 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x10004) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) sendfile(r0, r0, 0x0, 0x18000) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) 23:25:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2, 0x2, 0x100200, 0x210, 0x0, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@rand_addr, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'lo\x00', 'ip6tnl0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 23:25:51 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x16) r0 = gettid() tkill(r0, 0x1004000000016) r1 = gettid() tkill(r1, 0x1004000000016) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x12a40, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000000)={r4, r5, 0x73}) 23:25:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:51 executing program 5: personality(0x1bb2baf3005ac137) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x12, r2, 0x0) 23:25:51 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) add_key(0x0, &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) 23:25:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2, 0x2, 0x100200, 0x210, 0x0, 0x108, 0x318, 0x318, 0x318, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@rand_addr, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'lo\x00', 'ip6tnl0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) 23:25:52 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x10004) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) sendfile(r0, r0, 0x0, 0x18000) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) 23:25:52 executing program 5: personality(0x1bb2baf3005ac137) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x12, r2, 0x0) 23:25:52 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000080)=0x28) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r3, 0x0) r4 = dup(r3) getsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:52 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@local, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) add_key(0x0, &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, 0x0) 23:25:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002240)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x2b, 0x0, @dev, @mcast2, {[@hopopts={0x0, 0x4}], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e033e9ab07d7cc7c77257d3e3f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f1934cdf9a258858b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e118442"}, {}, {}, {0x8, 0x6558, 0x0, "9a5e8a3859d51c179dad4eb37af3371bd4249a3c714664ada735de75d895be2d84ba0cc598a8815c00805abdd8e80cd9cdb868e691838144f469616915bd349f138b30bf9b336d9ad555627777038b4ce03d963b8eda1dfdd192dda312b255dfdf27e269bff8eff200fa00cd02ed8741a38091bdff60643d904671eb6228baf4909538c1efef170b3cedf8f3887195ebf287d99407a35c3b9db2ff6497e3cdaeac5c81daa73e7ed3bfdc35cecc828485ba01707fbcc08fbb37aa4b5bfb221f5216adb8898f40c2de2d2f890772fe3e829cc95f3908bdf20225daeb4c7557706e72a64c58d3f738a1bda80a77d5c16adea2b6051ee729389b2cc811aa5aca1ddfc15c167381c194f6fae9a74e9319c61279da5fa3d84c9199ac51bac5c8690e25c96e9a0d584859187f3de240ef1b8f6d8491e64c22b0ddf385bedfe6337750677460005dabb45fbf45ce9866cabc72ce24bc833b6f849da9a211d63e23446aafb51067eaaa6a80d44343cf664b6753a1be9849bc121baedb2772e0069fe0da951b7129ee0cb06664f9c2fd6e1d6460b8ea1db66ad4d031f6e082f27331958ab98a5e700dcf72c18b7fbd0403ba9d557c02cbe673fc7ec74291bbb7f571c63e64d40dc03ce3e842b16d9440e38d60f3269f5782de77526323a3d937d93dbd6a1c0c4e10a0928124c3008fb27e9854a16f1c7944631339b925b793f80c629448cd34fe2e80a68ffce951b89aaa87184653f8b2d8281d1e59cf9b601ead0955509e5ecdf36fdf9251c1813b01145e43f040a2fdf88e71bc9224d847dbea35dd74b8fb429de9f2dfa2908b25c44142234cba0e00d00c055eae4af08e7a850268180c2caff4dd108c9c3a57f1c550325a603fd44f4dd8300e18280a21b8a8fb0a94d85bcb5ee1649378ae5c8230b8eeacbaa84e8357ba728ef55ace5b2b132c510374441bdc529d426b074b43fa6a77bde16bf72199ffe8ec70921e5c6016b6107c34a4e435a66cec71c83d9288b9e3f808e1e466cabf9c4825d3f7df7fa20c475583bcd81871cd8f5d9f109cccbf4ad2a85ca3e6e21844eebcc276fff4496166024ecc9e54eca2920c7801ec62c48ee71903cea47dea41364a33939c1496cda66b5c01b13c6869e0fc86fe246790ac47d7ec68bd07fc2cd194779b6c87766bceb162e6ee55cc86a95d50cde3beb0ac9fbb166e016184132a7acf599dd01e0c60020d17257451ce9a54a83498dc0d9ec87a91e78b52cd2aa126488b11b78eb940802aad6f5da5218a279765ed62a7c48a771969411780924286fd6d3c6864303f132e094fe1036fd14e3a2967c2f5cf9e1f2730c8564cd63bec0e1921821dafe26d977b5e0b446968c1b3d6eec2ac7e0ab13acdeda147c11bc7993b1e98289abd8e23520e54d77003ad1f95f54d9c066c003fa17243ed42fe853e21030ffe54d58c32bb14f3b18b057a3c7f7a03afe6b6e3041ab312506a6ad59d33b9e2d38bcd4cee108ee161d383e7b7c8d47fa1f6c0cd0ab3838fb4bacc03a05f35fda54d1663e43a795d997d519594074dea20cb0d3ecedc2b5269053fcf15e3c5ef2144f46cef149c8107140f13cb87f348573752b4fbc0ef4e916f2769f0095246e663ef67d95fdafb325f7b62a7848c2615d1a9802227a6fdce62b4ae00de40d797853842735c062b095f35d31223317dab877cf9222fd95be7611e1b3ec8a3ecc45ee8aa4bd625a567d8727543ffdf72b478102141e7c8373c528291cbd58e96beb613e20d052bcf05da39ca241b6bd687d45566dda7aac8c766655e7b7ac1087aee09e1445b7dc5e02fad06d1811b6d86bc364084545413db9efb979899e091b9bf63eb87e94f597e3cdc32132fbc73c5cc94ae3054db4e7ea9f856df9747768be94b4489e3ccf55c43186b133c2bf44777f67207ca1d91a1873a130b94fc974c86ce5b0a6c3017f4fc11b8d002458a7e095ef73a949187c23e5e43a7679c8915fea2afb5adfd57b7716bad671471e2f22d3bdbd09666d62803f4f3fe140b0392e4830c67107d728478c0047be39df18437404eb175bd8b3e34da042cb0f34f8a0c8a8a1048a32a2981b6c74fd6a5b18b8cd97991d729f2cf08febb0054b76d2cf4f83acfb0446e59c67919f6b837365b492d2c4b4f1dac61476137376084d006c6e8846f2c89ad3898b4a087e23cb7d8180d31120db1ca9b1c1cbb1ff303391d6829cdbce360997d4460ae6e865c8c0fc3709eb8758a961a9904756d31c7e50e825bb8003fa9b2bf815718ecd5e5e47df8ea8be5fc26ba385bc9568d174c29491c04292d1bbecf1ca60276938598ab7d026ad375bd7e81825ed1aeec8ae419164b554d07c975f35a4626160b7be73d80d5cbad63393cb11283740c0d9d12163008911f1649f40054799889fb4bff2bce9f2251e89363e677c447d5e740d3bf3578a32f634ef6c49f4e48a58c1ff84a87ddc0864bff96359951eaa6d0a21d8b147af4b2d96cd25b524b6ba63f8d7acc3fd6751a6275ae12d10d747af83790cfbb938ba188527a270b961a745a68de305883bf0bb34988700e57b4f2682ace0115c0c2590837b219a30e915fbbfe65b7b12d8a6bb4851b9ceb00d52c83fc1d1a4222a67ea3e444907154632991d9074fb963e93860aa07701924dfd293adde5fd287d92fe663c107eae6619ad7a985d2e67f5d887d822f9a6e183e9a107416526ae1eef1bcc516fdbe5e91e5dea9fda9e5aafa86a1e318f39d539d05ad53f27327cb1a5590302e99f52aef88483892598e277b98ea33db96888e8da31ef7e24bb29dfb2cbe19ab57e3887c18d72dca51c89470dec3f5d5b902fe91ef0d28a90d48298c753349574da605fe52ba41850fb94f55c4494043fa5f473f69ba4b900cb0c2e2dd2bdfe7338a9111f05d96281507fbe23d1645ddb95be69a47244db8683de20ed0535774b2f1c51e04c90edc5a8eee3a5431312a8221a1ca92b4726c92acaa67591cf8f474636519cce5bb327863704ff1cdc190a5d8d38b9a8916a90e15a2e75865e9584009cdc567b4d064b777e0b8eb3c982d5d2306a2818ddbe2a23b0f4c196bdd1baddecec6ad206c002615db7fa666475c3197c3d4ff16a68e0b2b4062fac54b96d775f46c89db92376f6b1257ff51b6ea67f4be817ca09462dc769250a9b4a803f83d8a052129b6a3604e1d7070ea3d9b2db6b53768a2bb47e09d1ee178a839e8300029149d6bf46629e314d6efaf70fa69d11b110befcc58b5174a6f6c0e3e409774f7d13bb5ba775facd214cb708ec65ef7d166f93030555e8daa2b468b0d0a7d07a38b26661d983f45fd695ad0e98c0d03dc6befa6e699f0d482a114c0048c7dce8d48091f2e3fab6822c5cacfca0ac582d7df1204768bee0bef12d74447e89c3cf347e50368460192d5ad9ba2ee596797bdc02d9183d179773a3ac023efb1d06bb4665d7ff39294cfc67b019f877a07adb4fa4aa93e874349bb59238babd7cd85fbec65d81ef5486e1579c2a5cdbcaffc55c6ff36b9f20af644413e6213bdd44d565859252567485bd41bce2be44271107c25169540080e423c0e2d35003a598c489a15129f642c8b97a4835bc12d85849d2fc2f05d688df5fd696620de09ef94c0a45a448226e6dc93e359a0e9d5c926029bef3398052afda7ffd2e41be6aae773e93e27fb821ef2fd89ef3b61c70d7b9993994e102ae068d1739da327373313022e26312bf653402a46eb5404ffebc40df70355b03bef6e4afff0aab7fd945694c83da82d8b92eaee2c281c21004482d63a6c33bbd084e4a1a501f216a04b2cb6c1893c6ede5f68b28f6bf14d71d37235461ad0eb853f3e372097f993fbdd6dc781df06dcb6ebb498ad27e41c50afa11096767c822d0bea566edeacfe0ec57cc1bc7bcf9a7069eaae307dd69070e0dbefd7e63408c7a358a8ed87ab47912140d729458296661eeac1e375749131d21d6047b0bba0ab906ded926acef198a279f0260a5527cdd39f4cfdbb1c0a45fead153d44eea75e9d792d3c9801a3e112542c23c5a6d6f953476d18e90f7f499d5f1edc8cfa6edc1f3dd47531282491c7368f36fe8db5390ef43fc1220d9d91094e250e1ef289e10d9daf965429959b73e39548acbdcc10e8c28215707f7016f566bd8ef86dfe8b193d1534b835269e08e80efda189cbfb15814dfb75ea7f24a42797a56770d65fb2e10ac6506f7ecb4061ba3f66490f97ed610301ef6103587db54dd9865592cac2dac66ff16ecdb88da2e9f699dfc384bfe098f110cc0665a5823cef4effa014e8a4246f536c8861dc94414d57d9c69c9669d3a98c0e264f3fd63a22d3840ad9afda44e46e204c5fb6cd09c620ceb1e81aa5e6b038378aa095f840f05dc44732c318e18b5fcedadf9355066e626956f0ba7194fb687c4415f18f7942b805afe43b90569b4eea4ad9d5e5f934ee2b5f9b67b7e157d1f256a915646552265cf6422f0b5da5e201168d25caf37f52a11970bda08108363efe5ec2767f857b44c2f60d8fc255fa8c661bfd6950fcb5f4ef1d7e17c6047019fd3319a17ba74cb1b4ab64e7f5ea9e9d22b338a656bdd79266299fdd28f51a546e6a904d58be941684ff053861f4aba65f98ae127d8a82b3e125b5b007ef8c136f113b63dd552955af4768618699e4266d51915c43c62bbcdd007d9b339061a1de5cd312db5b1e435f06dace896aa2200903bd06581a29b03af58e48886bc98a71fc01c7648042a3fcbcd27014c45d3645501d57b4bbbff835b01c72495e61f03fbaba822deca26b30f948625f1ca7af0d6555c9b9bfc54e6ccecefc73cb10e01c1cf6362daaef8fd7ef08554a4b25c28bf823068b6fa74e29c9e27c0919c2ec46153b3b07376efaffb6eaebdd190ada1f11b2ee99442b523e163e7aa8ac657ad6037a1c45dcf624d00f5a528df82d94abc469a9d87a3501ebc2a0a3a918f83c2e2b015db475b0617374c64f747d1fb0f0e24d2696057b61266dc2884ed2731cbc55fe6ca076f8813ffa62cae5c025b3b277f949617edef451c5c8b65cfc83644b11792802ab37011c90e2876183ffdf6d1ebd8e5141a42dda4c68ddcf79cca67887b80ae0de70bb7bfcd055b779da9643fe9feabdfd5f0627bb9c6b622491639bebd25a4702ba600c1e5441e29ccbea511c4ffcd084c66907c7621c0cec2acdff4d3c90eb8c43cf281ca812e1e2ec5c3fd3ea00fd4e79a177f195ee068283b06321f063f6e933ee80ede2c30768e89cccd96a41a96aa0c4eab9287ee745954eef11a12c31524adb3779a79416f696af53abe87450340855bf38c73ba95eeb833ec029cffbfed62b441acefe498b191fc953f5f4dc0716c9d131"}}}}}, 0xfca) 23:25:52 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10a00, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r2, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ptrace$setopts(0x4200, r4, 0x0, 0x6) r5 = socket(0x10, 0x803, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@newlink={0x7c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x9}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_IKEY={0x8, 0x4, 0x10000}, @IFLA_GRE_REMOTE={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_GRE_LINK={0x8}]}}}]}, 0x7c}}, 0x0) 23:25:52 executing program 5: personality(0x1bb2baf3005ac137) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x12, r2, 0x0) 23:25:54 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x5403, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="01d5eaf4ae7cf12603c98076000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) ioctl$SNAPSHOT_FREE(r1, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)={r2, 0xdf, "c8f0cfdcaccb3c44eebe070ce9acbfda13ef65b5e486754fa1a3b9b8d11fe04dceb0a7b25b50c62357de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e55efdd3d9d63ccc5c2b74534ff83712d03ff10355140efa47ef0b7e7a748c1215bf1ec090c76985c6aa2c8ca86914ae420d7902cc3e89316f5cc972adcfc1147938a37b53c44734c44ae57540b0c74e815b6a6c485478abb25c15c31e40c8e94d0b3b36acba96efb6c7177d792a994ccd78cd86fd430eacdbe45721e9f20555f93f7e91b9c704b2007e8a1707fca9ea601ac870c9f36df3234c5e"}, &(0x7f0000000080)=0xe7) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r2, 0x2}, 0x8) prctl$PR_SET_PDEATHSIG(0x1, 0x41) socket(0x10, 0x80806, 0x4) 23:25:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "fd52bbd63e795280", "592afa184ee4ac3a93deb1d83c803a79257caa1f1305bd17c60f98599dd36fcf", '\tlhC', "0400"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8040, 0x0, 0xfffffffffffffcc6) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000080)='>', 0x2f80, 0x8000, 0x0, 0x0) 23:25:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000001, 0x13, r4, 0x0) r5 = fcntl$dupfd(r4, 0x406, r3) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r5, 0xc08c5336, &(0x7f0000000000)={0x7f, 0x3ff, 0x0, 'queue0\x00', 0x9}) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:54 executing program 5: personality(0x1bb2baf3005ac137) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x12, r2, 0x0) 23:25:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002240)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x2b, 0x0, @dev, @mcast2, {[@hopopts={0x0, 0x4}], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e033e9ab07d7cc7c77257d3e3f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f1934cdf9a258858b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e118442"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 23:25:54 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10a00, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r2, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ptrace$setopts(0x4200, r4, 0x0, 0x6) r5 = socket(0x10, 0x803, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@newlink={0x7c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x9}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_IKEY={0x8, 0x4, 0x10000}, @IFLA_GRE_REMOTE={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_GRE_LINK={0x8}]}}}]}, 0x7c}}, 0x0) 23:25:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') r3 = gettid() tkill(r3, 0x3d) fstat(r2, 0x0) 23:25:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "fd52bbd63e795280", "592afa184ee4ac3a93deb1d83c803a79257caa1f1305bd17c60f98599dd36fcf", '\tlhC', "0400"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8040, 0x0, 0xfffffffffffffcc6) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000080)='>', 0x2f80, 0x8000, 0x0, 0x0) 23:25:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "fd52bbd63e795280", "592afa184ee4ac3a93deb1d83c803a79257caa1f1305bd17c60f98599dd36fcf", '\tlhC', "0400"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8040, 0x0, 0xfffffffffffffcc6) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000080)='>', 0x2f80, 0x8000, 0x0, 0x0) 23:25:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "fd52bbd63e795280", "592afa184ee4ac3a93deb1d83c803a79257caa1f1305bd17c60f98599dd36fcf", '\tlhC', "0400"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8040, 0x0, 0xfffffffffffffcc6) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000080)='>', 0x2f80, 0x8000, 0x0, 0x0) 23:25:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002240)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x2b, 0x0, @dev, @mcast2, {[@hopopts={0x0, 0x4}], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e033e9ab07d7cc7c77257d3e3f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f1934cdf9a258858b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e118442"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 23:25:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "fd52bbd63e795280", "592afa184ee4ac3a93deb1d83c803a79257caa1f1305bd17c60f98599dd36fcf", '\tlhC', "0400"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8040, 0x0, 0xfffffffffffffcc6) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000080)='>', 0x2f80, 0x8000, 0x0, 0x0) 23:25:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "fd52bbd63e795280", "592afa184ee4ac3a93deb1d83c803a79257caa1f1305bd17c60f98599dd36fcf", '\tlhC', "0400"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8040, 0x0, 0xfffffffffffffcc6) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000080)='>', 0x2f80, 0x8000, 0x0, 0x0) 23:25:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002240)={@void, @val={0x0, 0x0, 0x3}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x2b, 0x0, @dev, @mcast2, {[@hopopts={0x0, 0x4}], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e033e9ab07d7cc7c77257d3e3f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f1934cdf9a258858b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e118442"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 23:25:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "fd52bbd63e795280", "592afa184ee4ac3a93deb1d83c803a79257caa1f1305bd17c60f98599dd36fcf", '\tlhC', "0400"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)="8e", 0x1, 0x8040, 0x0, 0xfffffffffffffcc6) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000080)='>', 0x2f80, 0x8000, 0x0, 0x0) 23:25:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000300"/72], 0x48) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8600, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="15930040035411a34bbd32"], 0x3}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, r5, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="26fbbcf090e0"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x54}, 0x1, 0x0, 0x0, 0x85}, 0x10) r6 = dup(r3) getsockopt$inet_tcp_int(r6, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:58 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10a00, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r2, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ptrace$setopts(0x4200, r4, 0x0, 0x6) r5 = socket(0x10, 0x803, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@newlink={0x7c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x9}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_IKEY={0x8, 0x4, 0x10000}, @IFLA_GRE_REMOTE={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_GRE_LINK={0x8}]}}}]}, 0x7c}}, 0x0) 23:25:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x7f}}}, @TCA_TBF_PBURST={0x8}]}}]}, 0x60}}, 0x0) 23:25:58 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0xf0, r0, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}]}, 0xf0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd4, r0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4004001}, 0x44045) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r6 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) recvmmsg(r4, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="b7230000000000000000050000f008000300", @ANYRES32=r7], 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r5, 0x400, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4005}, 0x4044801) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r8 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r2, &(0x7f0000000000), 0x18) r9 = dup(r8) getsockopt$inet_tcp_int(r9, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) socket$inet6_dccp(0xa, 0x6, 0x0) 23:25:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000008c0)="98", 0x1}, {&(0x7f0000000980)="e7bba05eda3656", 0x7}], 0x2}}], 0x1, 0x0) 23:25:58 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000007", @ANYRES16=r5, @ANYBLOB="010027bd03004331edde66ee"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8014}, 0x1) getsockname$packet(r4, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7800000024001d0f000000000000000000000000bd7c85c3e2e2417ab742870943a1b5d803c4738041dde173d9a3021bb7929038f77767cad8d55f8dc97eee9383954c6249eb10dcef8ad7202b735ca13455f232f8cc54f7af8438672163f246013143826b1880950ac374f2fcc02e159ca5214b5a6c3ef57c73f9c460bc0000000000000000154b73e496d5c4b4baaaf7ae5cc1ae7031c1c8222675a4cb1b3ca6", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000a0001006e6574656d000000480002000000000000000000000000000000000000000000000000002c000c000000000000000000000000000000000000000000000000000000000000000000ff07000000000000"], 0x78}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00', r6}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000), 0x1) 23:25:58 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x15}) [ 446.315838][T13181] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 446.360158][T13186] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 446.380993][T13192] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. [ 446.439535][T13196] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 446.467463][T13195] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. [ 446.478900][T13198] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. 23:25:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000008c0)="98", 0x1}, {&(0x7f0000000980)="e7bba05eda3656", 0x7}], 0x2}}], 0x1, 0x0) 23:25:58 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x15}) 23:25:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="4dad069f2f510ae678be2ba6a2732fcb91ba6397c84f9caa5bf13cf195667376f8d9298ac3c4a14af0753a3aebe219319323dd4e81e8f64307432263a7e1cb28f6052364273e3b7d46a84347032103ddad3465d5af68f96edc66713403b0df4c39ba2d38205669bd241626d5e12a5ff508be47cd3c388641a9bd4c8db1b1161c50259b93160c3e4461354e27f2df7f1d505e1e8a0ba7bf36dc514c7041b927529d7ab1cf327a4a6763694577e166a33a222fecbb6ba0b27d002684a830da1534ca34e3d605f8822b7f5a641d7b4540d0e9b4cd39f0cba20537872e807b95febcb65d1cabb11b805a292d226d1b50a8a1bba11013b4f9a2f787893569d14aa285") ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) 23:25:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x7f}}}, @TCA_TBF_PBURST={0x8}]}}]}, 0x60}}, 0x0) 23:25:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="15930040035411a34bbd32"], 0x3}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="040000007000fbdbdf252000000008000100ffffffff"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x24004090) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000000)) prctl$PR_SET_PDEATHSIG(0x1, 0x41) 23:25:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000008c0)="98", 0x1}, {&(0x7f0000000980)="e7bba05eda3656", 0x7}], 0x2}}], 0x1, 0x0) [ 446.969077][T13210] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 23:25:59 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10a00, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000004ad2865f25f9c4fc9615fa6462c7d51768853c7fd2b6e0c68cdfabc870794deb6685760ab906ecb12e64", @ANYRES16=r2, @ANYBLOB="090000000000000000001f000000"], 0x14}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ptrace$setopts(0x4200, r4, 0x0, 0x6) r5 = socket(0x10, 0x803, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@newlink={0x7c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x9}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_IKEY={0x8, 0x4, 0x10000}, @IFLA_GRE_REMOTE={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFLA_GRE_LINK={0x8}]}}}]}, 0x7c}}, 0x0) 23:25:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) 23:25:59 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x15}) 23:25:59 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x100010) 23:25:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x7f}}}, @TCA_TBF_PBURST={0x8}]}}]}, 0x60}}, 0x0) 23:25:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000008c0)="98", 0x1}, {&(0x7f0000000980)="e7bba05eda3656", 0x7}], 0x2}}], 0x1, 0x0) [ 447.410761][T13232] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 23:25:59 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xc, @sliced}) 23:25:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x7f}}}, @TCA_TBF_PBURST={0x8}]}}]}, 0x60}}, 0x0) 23:25:59 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x41) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000080)={0x0, 0x0, @ioapic}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) 23:25:59 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x15}) 23:25:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x130800, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000000)=""/235, &(0x7f0000000100)=""/140, &(0x7f00000001c0)=""/155, 0x1000}) [ 447.770327][T13236] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 23:26:00 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xc, @sliced}) 23:26:00 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xc, @sliced}) 23:26:00 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x3d) socket$netlink(0x10, 0x3, 0x15) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x100, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0xf0, r0, 0x200}, 0xf0}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xc8, r0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6}}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40}, 0x24004010) 23:26:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 23:26:00 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x400000000003, 0x0) 23:26:00 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') read$FUSE(r1, &(0x7f0000000240), 0x1000) sendfile(r0, r1, &(0x7f00000000c0), 0x5) sendfile(r0, r1, 0x0, 0x10001) 23:26:00 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x44) 23:26:00 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') read$FUSE(r1, &(0x7f0000000240), 0x1000) sendfile(r0, r1, &(0x7f00000000c0), 0x5) sendfile(r0, r1, 0x0, 0x10001) 23:26:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000000c0)=0x6, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x800000000000004, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:26:00 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xc, @sliced}) 23:26:00 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000140)={0x0, [[0x0, 0xffff0001]]}) 23:26:01 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271f, 0x0, &(0x7f0000019580)=0xfffffffffffffc93) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r1, @ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x24000010}, 0x20000000) prctl$PR_SET_PDEATHSIG(0x1, 0x41) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) getsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000300)=0x4) perf_event_open$cgroup(&(0x7f0000000240)={0x1, 0x70, 0xe0, 0x3d, 0x8, 0x2, 0x0, 0x552478d3, 0x8142, 0xa, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x9, 0x5}, 0x8028, 0x80000000, 0x1, 0xe, 0x7, 0x6bc49022, 0x7}, r3, 0x4, r5, 0x4) 23:26:01 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) 23:26:01 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') read$FUSE(r1, &(0x7f0000000240), 0x1000) sendfile(r0, r1, &(0x7f00000000c0), 0x5) sendfile(r0, r1, 0x0, 0x10001) 23:26:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f00000006c0)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @private2, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "51d2c3", 0x0, 0x32, 0x0, @local, @empty, [], "5a5e9f9732343e99"}}}}}}}}, 0x72) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 23:26:01 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000140)={0x0, [[0x0, 0xffff0001]]}) 23:26:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000000c0)=0x6, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x800000000000004, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:26:01 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') read$FUSE(r1, &(0x7f0000000240), 0x1000) sendfile(r0, r1, &(0x7f00000000c0), 0x5) sendfile(r0, r1, 0x0, 0x10001) 23:26:01 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x20003c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000000)) 23:26:01 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000140)={0x0, [[0x0, 0xffff0001]]}) 23:26:01 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) 23:26:01 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x23, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000340)={0x0, 0x0, 0x100}) 23:26:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000000c0)=0x6, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x800000000000004, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:26:02 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000140)={0x0, [[0x0, 0xffff0001]]}) 23:26:02 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x23, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000340)={0x0, 0x0, 0x100}) 23:26:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000500)={0x90, {{0x29, 0x0, 0x2000000, @empty, 0x2}}}, 0x90) 23:26:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f00000006c0)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @private2, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "51d2c3", 0x0, 0x32, 0x0, @local, @empty, [], "5a5e9f9732343e99"}}}}}}}}, 0x72) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 23:26:02 executing program 5: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x138}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 23:26:02 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) 23:26:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000000c0)=0x6, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x800000000000004, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:26:02 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x23, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000340)={0x0, 0x0, 0x100}) 23:26:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000500)={0x90, {{0x29, 0x0, 0x2000000, @empty, 0x2}}}, 0x90) [ 450.772403][T13355] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.5'. [ 450.827957][T13359] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.5'. 23:26:03 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x23, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000340)={0x0, 0x0, 0x100}) 23:26:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000500)={0x90, {{0x29, 0x0, 0x2000000, @empty, 0x2}}}, 0x90) 23:26:03 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) 23:26:03 executing program 5: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x138}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 23:26:03 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000229000/0x3000)=nil, &(0x7f0000227000/0x4000)=nil, &(0x7f0000e14000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000e14000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) mremap(&(0x7f00007cc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000018b000/0x1000)=nil) 23:26:03 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x1, 0x1}}, 0x30) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f00000004c0)=r0) read$FUSE(r4, &(0x7f0000000580), 0x2000) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x2, {0x7, 0x1b}}, 0x50) [ 451.329605][T13374] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.5'. 23:26:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f00000006c0)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @private2, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "51d2c3", 0x0, 0x32, 0x0, @local, @empty, [], "5a5e9f9732343e99"}}}}}}}}, 0x72) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 23:26:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000500)={0x90, {{0x29, 0x0, 0x2000000, @empty, 0x2}}}, 0x90) 23:26:04 executing program 5: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x138}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 23:26:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r3, &(0x7f0000000080), 0x5b) 23:26:04 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) readv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1) close(r0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000016) 23:26:04 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x1, 0x1}}, 0x30) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f00000004c0)=r0) read$FUSE(r4, &(0x7f0000000580), 0x2000) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x2, {0x7, 0x1b}}, 0x50) [ 452.044149][T13404] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.5'. 23:26:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x1}, 0x20) 23:26:04 executing program 5: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x138}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 23:26:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r3, &(0x7f0000000080), 0x5b) 23:26:04 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x1, 0x1}}, 0x30) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f00000004c0)=r0) read$FUSE(r4, &(0x7f0000000580), 0x2000) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x2, {0x7, 0x1b}}, 0x50) 23:26:04 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) readv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1) close(r0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000016) [ 452.542366][T13421] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.5'. 23:26:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x1}, 0x20) 23:26:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f00000006c0)={@val, @void, @eth={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @private2, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "51d2c3", 0x0, 0x32, 0x0, @local, @empty, [], "5a5e9f9732343e99"}}}}}}}}, 0x72) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18102, 0x0) 23:26:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r3, &(0x7f0000000080), 0x5b) 23:26:05 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000002000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000400)={0x30, 0x5, 0x0, {0x0, 0x1, 0x1}}, 0x30) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f00000004c0)=r0) read$FUSE(r4, &(0x7f0000000580), 0x2000) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, 0x2, {0x7, 0x1b}}, 0x50) 23:26:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x1}, 0x20) 23:26:05 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) readv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1) close(r0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000016) 23:26:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x1}, 0x20) 23:26:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r3, &(0x7f0000000080), 0x5b) 23:26:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r3, &(0x7f0000000080), 0x5b) 23:26:05 executing program 2: mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) chmod(&(0x7f0000000080)='./control\x00', 0xfed657b6aa320dcf) creat(&(0x7f0000000000)='./control/file0\x00', 0xddece1e83917178b) 23:26:05 executing program 4: timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x0, 0x1, @thr={0x0, &(0x7f0000000780)="91"}}, &(0x7f0000000000)) 23:26:05 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) readv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1) close(r0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000016) 23:26:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r3, &(0x7f0000000080), 0x5b) 23:26:06 executing program 2: mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) chmod(&(0x7f0000000080)='./control\x00', 0xfed657b6aa320dcf) creat(&(0x7f0000000000)='./control/file0\x00', 0xddece1e83917178b) 23:26:06 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) readv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1) close(r0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000016) 23:26:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r3, &(0x7f0000000080), 0x5b) 23:26:06 executing program 4: timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x0, 0x1, @thr={0x0, &(0x7f0000000780)="91"}}, &(0x7f0000000000)) 23:26:06 executing program 1: unshare(0x8000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, 0x0) 23:26:06 executing program 4: timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x0, 0x1, @thr={0x0, &(0x7f0000000780)="91"}}, &(0x7f0000000000)) 23:26:06 executing program 2: mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) chmod(&(0x7f0000000080)='./control\x00', 0xfed657b6aa320dcf) creat(&(0x7f0000000000)='./control/file0\x00', 0xddece1e83917178b) 23:26:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 23:26:07 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) readv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1) close(r0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000016) 23:26:07 executing program 1: unshare(0x8000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, 0x0) 23:26:07 executing program 2: mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) chmod(&(0x7f0000000080)='./control\x00', 0xfed657b6aa320dcf) creat(&(0x7f0000000000)='./control/file0\x00', 0xddece1e83917178b) 23:26:07 executing program 4: timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x0, 0x1, @thr={0x0, &(0x7f0000000780)="91"}}, &(0x7f0000000000)) 23:26:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 23:26:07 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) readv(r0, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/181, 0xb5}], 0x1) close(r0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, r1+10000000}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x0, 0x0) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r2, 0x1000000000016) 23:26:07 executing program 1: unshare(0x8000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, 0x0) 23:26:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 23:26:07 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) pipe(&(0x7f0000000000)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYRES32=r3], 0x78) 23:26:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x2b, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 23:26:07 executing program 3: ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000200)={0xfffffff1}) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 23:26:07 executing program 1: unshare(0x8000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, 0x0) 23:26:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 23:26:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x2b, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 23:26:08 executing program 3: ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000200)={0xfffffff1}) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 23:26:08 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) pipe(&(0x7f0000000000)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYRES32=r3], 0x78) 23:26:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "4fc24626d1023934ffffff0000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETX(r1, 0x5433, 0x0) 23:26:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x2b, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 23:26:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r0, 0x0, 0xfb7d, 0x9) fallocate(r0, 0x100000003, 0x0, 0x28120001) 23:26:08 executing program 3: ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000200)={0xfffffff1}) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 23:26:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "4fc24626d1023934ffffff0000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETX(r1, 0x5433, 0x0) 23:26:08 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001440)='fd/3\x00') ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000680)={0x0, 0x0, 0x105, 0x20, 0x6b, &(0x7f00000000c0)="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"}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200401, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1c2) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r2, 0x4, 0x0, 0x0, {}, [@L2TP_ATTR_OFFSET={0x6}]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/242, 0xf2}], 0x1}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 23:26:08 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) pipe(&(0x7f0000000000)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYRES32=r3], 0x78) 23:26:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x2b, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 23:26:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "4fc24626d1023934ffffff0000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETX(r1, 0x5433, 0x0) 23:26:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r0, 0x0, 0xfb7d, 0x9) fallocate(r0, 0x100000003, 0x0, 0x28120001) 23:26:09 executing program 3: ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, &(0x7f0000000200)={0xfffffff1}) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 23:26:09 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001440)='fd/3\x00') ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000680)={0x0, 0x0, 0x105, 0x20, 0x6b, &(0x7f00000000c0)="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"}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200401, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1c2) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r2, 0x4, 0x0, 0x0, {}, [@L2TP_ATTR_OFFSET={0x6}]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/242, 0xf2}], 0x1}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 23:26:09 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) pipe(&(0x7f0000000000)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYRES32=r3], 0x78) 23:26:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "4fc24626d1023934ffffff0000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETX(r1, 0x5433, 0x0) 23:26:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r0, 0x0, 0xfb7d, 0x9) fallocate(r0, 0x100000003, 0x0, 0x28120001) 23:26:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r0, 0x0, 0xfb7d, 0x9) fallocate(r0, 0x100000003, 0x0, 0x28120001) 23:26:09 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="a800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000001000b00010074617072696f000078000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000c0001"], 0xa8}}, 0x0) 23:26:09 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000300)='./bus\x00', 0x0) unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0xcc, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 23:26:09 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001440)='fd/3\x00') ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000680)={0x0, 0x0, 0x105, 0x20, 0x6b, &(0x7f00000000c0)="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"}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200401, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1c2) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r2, 0x4, 0x0, 0x0, {}, [@L2TP_ATTR_OFFSET={0x6}]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/242, 0xf2}], 0x1}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 23:26:09 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r0, &(0x7f0000000140)="1c0000005e00ff00000001000001fa7100"/28, 0x1c) 23:26:10 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r0, 0x0, 0xfb7d, 0x9) fallocate(r0, 0x100000003, 0x0, 0x28120001) 23:26:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r0, &(0x7f0000000140)="1c0000005e00ff00000001000001fa7100"/28, 0x1c) 23:26:10 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000300)='./bus\x00', 0x0) unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0xcc, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 23:26:10 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES16=r3, @ANYBLOB="02fdb67bf450080000005a"], 0x15) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 23:26:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r0, 0x0, 0xfb7d, 0x9) fallocate(r0, 0x100000003, 0x0, 0x28120001) 23:26:10 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001440)='fd/3\x00') ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000680)={0x0, 0x0, 0x105, 0x20, 0x6b, &(0x7f00000000c0)="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"}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200401, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1c2) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r2, 0x4, 0x0, 0x0, {}, [@L2TP_ATTR_OFFSET={0x6}]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)=""/242, 0xf2}], 0x1}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 23:26:11 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000300)='./bus\x00', 0x0) unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0xcc, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 23:26:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r0, &(0x7f0000000140)="1c0000005e00ff00000001000001fa7100"/28, 0x1c) 23:26:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r0, &(0x7f0000000140)="1c0000005e00ff00000001000001fa7100"/28, 0x1c) 23:26:11 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES16=r3, @ANYBLOB="02fdb67bf450080000005a"], 0x15) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 23:26:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r0, 0x0, 0xfb7d, 0x9) fallocate(r0, 0x100000003, 0x0, 0x28120001) 23:26:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 23:26:11 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) creat(&(0x7f0000000300)='./bus\x00', 0x0) unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0xcc, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 23:26:11 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYRES16=r3, @ANYBLOB="02fdb67bf450080000005a"], 0x15) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 23:26:11 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x4000001ff, 0xb}}) 23:26:11 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xc0002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="0100", 0x2}, {&(0x7f0000000140)="bc", 0x2}], 0x2) [ 459.651529][T13618] ===================================================== [ 459.658534][T13618] BUG: KMSAN: uninit-value in __skb_checksum_complete+0x37f/0x540 [ 459.666344][T13618] CPU: 1 PID: 13618 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 459.675008][T13618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 459.685060][T13618] Call Trace: [ 459.688366][T13618] dump_stack+0x1df/0x240 [ 459.693065][T13618] kmsan_report+0xf7/0x1e0 [ 459.697499][T13618] __msan_warning+0x58/0xa0 [ 459.702122][T13618] __skb_checksum_complete+0x37f/0x540 [ 459.707595][T13618] ? __skb_checksum+0x12a0/0x12a0 [ 459.712626][T13618] ? csum_partial_ext+0xa0/0xa0 [ 459.717488][T13618] nf_ip6_checksum+0x501/0x610 [ 459.722288][T13618] nf_nat_icmpv6_reply_translation+0x24b/0x10c0 [ 459.728555][T13618] ? kmsan_get_metadata+0x4f/0x180 [ 459.733681][T13618] nf_nat_ipv6_fn+0x394/0x4d0 [ 459.738382][T13618] nf_nat_ipv6_local_fn+0xb0/0x690 [ 459.743504][T13618] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 459.749672][T13618] ? nf_nat_ipv6_out+0x5d0/0x5d0 [ 459.754634][T13618] ? nf_nat_ipv6_out+0x5d0/0x5d0 [ 459.759579][T13618] nf_hook_slow+0x16e/0x400 [ 459.764104][T13618] __ip6_local_out+0x56d/0x750 [ 459.768890][T13618] ? __ip6_local_out+0x750/0x750 [ 459.773841][T13618] ip6_local_out+0xa4/0x1d0 [ 459.778364][T13618] ip6_push_pending_frames+0x213/0x4f0 [ 459.783850][T13618] icmpv6_push_pending_frames+0x674/0x6b0 [ 459.789598][T13618] icmp6_send+0x32c7/0x3a00 [ 459.794180][T13618] ? icmpv6_param_prob+0xc0/0xc0 [ 459.799837][T13618] icmpv6_send+0xe4/0x110 [ 459.804181][T13618] ip6_pkt_drop+0x83f/0x930 [ 459.808706][T13618] ip6_pkt_discard_out+0xbb/0x130 [ 459.813734][T13618] ? ip6_pkt_prohibit+0x70/0x70 [ 459.818594][T13618] ip6_local_out+0x164/0x1d0 [ 459.823212][T13618] ip6_send_skb+0xfa/0x390 [ 459.827665][T13618] udp_v6_send_skb+0x1834/0x1e80 [ 459.832640][T13618] udpv6_sendmsg+0x4570/0x4940 [ 459.837426][T13618] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 459.843497][T13618] ? aa_label_sk_perm+0x767/0x930 [ 459.848534][T13618] ? ip_do_fragment+0x3570/0x3570 [ 459.853600][T13618] ? kmsan_get_metadata+0x11d/0x180 [ 459.858800][T13618] ? kmsan_get_metadata+0x11d/0x180 [ 459.864050][T13618] ? udpv6_rcv+0x70/0x70 [ 459.868294][T13618] ? udpv6_rcv+0x70/0x70 [ 459.872543][T13618] inet6_sendmsg+0x276/0x2e0 [ 459.877153][T13618] kernel_sendmsg+0x24a/0x440 [ 459.881855][T13618] sock_no_sendpage+0x235/0x300 [ 459.886735][T13618] ? sock_no_mmap+0x30/0x30 [ 459.891244][T13618] sock_sendpage+0x1e1/0x2c0 [ 459.895863][T13618] pipe_to_sendpage+0x38c/0x4c0 [ 459.900736][T13618] ? sock_fasync+0x250/0x250 [ 459.905351][T13618] __splice_from_pipe+0x565/0xf00 [ 459.910382][T13618] ? generic_splice_sendpage+0x2d0/0x2d0 [ 459.916049][T13618] generic_splice_sendpage+0x1d5/0x2d0 [ 459.921536][T13618] ? iter_file_splice_write+0x1800/0x1800 [ 459.927260][T13618] direct_splice_actor+0x1fd/0x580 [ 459.932385][T13618] ? direct_splice_actor+0xd/0x580 [ 459.937507][T13618] splice_direct_to_actor+0x6b2/0xf50 [ 459.942878][T13618] ? do_splice_direct+0x580/0x580 [ 459.947943][T13618] do_splice_direct+0x342/0x580 [ 459.953519][T13618] do_sendfile+0x101b/0x1d40 [ 459.958114][T13618] ? kmsan_get_metadata+0x11d/0x180 [ 459.963347][T13618] __se_sys_sendfile64+0x2bb/0x360 [ 459.968466][T13618] ? kmsan_get_metadata+0x4f/0x180 [ 459.973593][T13618] __x64_sys_sendfile64+0x56/0x70 [ 459.978627][T13618] do_syscall_64+0xb0/0x150 [ 459.983141][T13618] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 459.989032][T13618] RIP: 0033:0x45c1d9 [ 459.992912][T13618] Code: Bad RIP value. [ 459.996970][T13618] RSP: 002b:00007fb60f190c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 460.005390][T13618] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 460.013362][T13618] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 460.021338][T13618] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 460.029309][T13618] R10: 000000000000edc0 R11: 0000000000000246 R12: 000000000078bf0c [ 460.037296][T13618] R13: 0000000000c9fb6f R14: 00007fb60f1919c0 R15: 000000000078bf0c [ 460.045279][T13618] [ 460.047596][T13618] Uninit was stored to memory at: [ 460.052624][T13618] kmsan_internal_chain_origin+0xad/0x130 [ 460.058342][T13618] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 460.064334][T13618] kmsan_memcpy_metadata+0xb/0x10 [ 460.069357][T13618] __msan_memcpy+0x43/0x50 [ 460.073802][T13618] csum_partial_copy+0xae/0x100 [ 460.078653][T13618] skb_copy_and_csum_bits+0x227/0x1130 [ 460.084115][T13618] icmpv6_getfrag+0x15f/0x350 [ 460.088787][T13618] __ip6_append_data+0x507b/0x6320 [ 460.093896][T13618] ip6_append_data+0x3cb/0x660 [ 460.098678][T13618] icmp6_send+0x308e/0x3a00 [ 460.103177][T13618] icmpv6_send+0xe4/0x110 [ 460.107501][T13618] ip6_pkt_drop+0x83f/0x930 [ 460.112003][T13618] ip6_pkt_discard_out+0xbb/0x130 [ 460.117024][T13618] ip6_local_out+0x164/0x1d0 [ 460.121613][T13618] ip6_send_skb+0xfa/0x390 [ 460.126030][T13618] udp_v6_send_skb+0x1834/0x1e80 [ 460.130963][T13618] udpv6_sendmsg+0x4570/0x4940 [ 460.135726][T13618] inet6_sendmsg+0x276/0x2e0 [ 460.140318][T13618] kernel_sendmsg+0x24a/0x440 [ 460.144998][T13618] sock_no_sendpage+0x235/0x300 [ 460.149854][T13618] sock_sendpage+0x1e1/0x2c0 [ 460.154451][T13618] pipe_to_sendpage+0x38c/0x4c0 [ 460.159301][T13618] __splice_from_pipe+0x565/0xf00 [ 460.164323][T13618] generic_splice_sendpage+0x1d5/0x2d0 [ 460.169779][T13618] direct_splice_actor+0x1fd/0x580 [ 460.174889][T13618] splice_direct_to_actor+0x6b2/0xf50 [ 460.180259][T13618] do_splice_direct+0x342/0x580 [ 460.185107][T13618] do_sendfile+0x101b/0x1d40 [ 460.189692][T13618] __se_sys_sendfile64+0x2bb/0x360 [ 460.194810][T13618] __x64_sys_sendfile64+0x56/0x70 [ 460.199842][T13618] do_syscall_64+0xb0/0x150 [ 460.204344][T13618] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 460.210238][T13618] [ 460.212557][T13618] Uninit was stored to memory at: [ 460.217597][T13618] kmsan_internal_chain_origin+0xad/0x130 [ 460.223314][T13618] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 460.229289][T13618] kmsan_memcpy_metadata+0xb/0x10 [ 460.234376][T13618] __msan_memcpy+0x43/0x50 [ 460.238791][T13618] _copy_from_iter_full+0xbfe/0x13b0 [ 460.244079][T13618] ip_generic_getfrag+0x14a/0x3c0 [ 460.249102][T13618] __ip6_append_data+0x507b/0x6320 [ 460.254209][T13618] ip6_make_skb+0x6ce/0xcf0 [ 460.258711][T13618] udpv6_sendmsg+0x42f4/0x4940 [ 460.263470][T13618] inet6_sendmsg+0x276/0x2e0 [ 460.268061][T13618] kernel_sendmsg+0x24a/0x440 [ 460.272739][T13618] sock_no_sendpage+0x235/0x300 [ 460.277592][T13618] sock_sendpage+0x1e1/0x2c0 [ 460.282193][T13618] pipe_to_sendpage+0x38c/0x4c0 [ 460.287044][T13618] __splice_from_pipe+0x565/0xf00 [ 460.292083][T13618] generic_splice_sendpage+0x1d5/0x2d0 [ 460.297542][T13618] direct_splice_actor+0x1fd/0x580 [ 460.302650][T13618] splice_direct_to_actor+0x6b2/0xf50 [ 460.308018][T13618] do_splice_direct+0x342/0x580 [ 460.312870][T13618] do_sendfile+0x101b/0x1d40 [ 460.317468][T13618] __se_sys_sendfile64+0x2bb/0x360 [ 460.322596][T13618] __x64_sys_sendfile64+0x56/0x70 [ 460.327624][T13618] do_syscall_64+0xb0/0x150 [ 460.332125][T13618] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 460.338028][T13618] [ 460.340348][T13618] Uninit was created at: [ 460.344610][T13618] kmsan_save_stack_with_flags+0x3c/0x90 [ 460.350241][T13618] kmsan_alloc_page+0xb9/0x180 [ 460.355005][T13618] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 460.360547][T13618] alloc_pages_current+0x672/0x990 [ 460.365653][T13618] push_pipe+0x605/0xb70 [ 460.369893][T13618] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 460.375610][T13618] do_splice_to+0x4fc/0x14f0 [ 460.380197][T13618] splice_direct_to_actor+0x45c/0xf50 [ 460.385567][T13618] do_splice_direct+0x342/0x580 [ 460.390414][T13618] do_sendfile+0x101b/0x1d40 [ 460.394999][T13618] __se_sys_sendfile64+0x2bb/0x360 [ 460.400104][T13618] __x64_sys_sendfile64+0x56/0x70 [ 460.405128][T13618] do_syscall_64+0xb0/0x150 [ 460.409634][T13618] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 460.415531][T13618] ===================================================== [ 460.422457][T13618] Disabling lock debugging due to kernel taint [ 460.428603][T13618] Kernel panic - not syncing: panic_on_warn set ... [ 460.435195][T13618] CPU: 1 PID: 13618 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 460.445241][T13618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 460.455289][T13618] Call Trace: [ 460.458592][T13618] dump_stack+0x1df/0x240 [ 460.462938][T13618] panic+0x3d5/0xc3e [ 460.466902][T13618] kmsan_report+0x1df/0x1e0 [ 460.471411][T13618] __msan_warning+0x58/0xa0 [ 460.475929][T13618] __skb_checksum_complete+0x37f/0x540 [ 460.481399][T13618] ? __skb_checksum+0x12a0/0x12a0 [ 460.486423][T13618] ? csum_partial_ext+0xa0/0xa0 [ 460.491297][T13618] nf_ip6_checksum+0x501/0x610 [ 460.496093][T13618] nf_nat_icmpv6_reply_translation+0x24b/0x10c0 [ 460.502376][T13618] ? kmsan_get_metadata+0x4f/0x180 [ 460.507503][T13618] nf_nat_ipv6_fn+0x394/0x4d0 [ 460.512224][T13618] nf_nat_ipv6_local_fn+0xb0/0x690 [ 460.517342][T13618] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 460.523499][T13618] ? nf_nat_ipv6_out+0x5d0/0x5d0 [ 460.528457][T13618] ? nf_nat_ipv6_out+0x5d0/0x5d0 [ 460.533400][T13618] nf_hook_slow+0x16e/0x400 [ 460.537921][T13618] __ip6_local_out+0x56d/0x750 [ 460.542703][T13618] ? __ip6_local_out+0x750/0x750 [ 460.547647][T13618] ip6_local_out+0xa4/0x1d0 [ 460.552184][T13618] ip6_push_pending_frames+0x213/0x4f0 [ 460.557664][T13618] icmpv6_push_pending_frames+0x674/0x6b0 [ 460.563409][T13618] icmp6_send+0x32c7/0x3a00 [ 460.567984][T13618] ? icmpv6_param_prob+0xc0/0xc0 [ 460.572923][T13618] icmpv6_send+0xe4/0x110 [ 460.577266][T13618] ip6_pkt_drop+0x83f/0x930 [ 460.581813][T13618] ip6_pkt_discard_out+0xbb/0x130 [ 460.586852][T13618] ? ip6_pkt_prohibit+0x70/0x70 [ 460.591706][T13618] ip6_local_out+0x164/0x1d0 [ 460.596320][T13618] ip6_send_skb+0xfa/0x390 [ 460.600759][T13618] udp_v6_send_skb+0x1834/0x1e80 [ 460.605740][T13618] udpv6_sendmsg+0x4570/0x4940 [ 460.610513][T13618] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 460.616584][T13618] ? aa_label_sk_perm+0x767/0x930 [ 460.621624][T13618] ? ip_do_fragment+0x3570/0x3570 [ 460.626690][T13618] ? kmsan_get_metadata+0x11d/0x180 [ 460.631895][T13618] ? kmsan_get_metadata+0x11d/0x180 [ 460.637143][T13618] ? udpv6_rcv+0x70/0x70 [ 460.641388][T13618] ? udpv6_rcv+0x70/0x70 [ 460.645638][T13618] inet6_sendmsg+0x276/0x2e0 [ 460.650245][T13618] kernel_sendmsg+0x24a/0x440 [ 460.654940][T13618] sock_no_sendpage+0x235/0x300 [ 460.659847][T13618] ? sock_no_mmap+0x30/0x30 [ 460.664359][T13618] sock_sendpage+0x1e1/0x2c0 [ 460.668973][T13618] pipe_to_sendpage+0x38c/0x4c0 [ 460.674026][T13618] ? sock_fasync+0x250/0x250 [ 460.679333][T13618] __splice_from_pipe+0x565/0xf00 [ 460.684365][T13618] ? generic_splice_sendpage+0x2d0/0x2d0 [ 460.690031][T13618] generic_splice_sendpage+0x1d5/0x2d0 [ 460.695509][T13618] ? iter_file_splice_write+0x1800/0x1800 [ 460.701233][T13618] direct_splice_actor+0x1fd/0x580 [ 460.706364][T13618] ? direct_splice_actor+0xd/0x580 [ 460.711487][T13618] splice_direct_to_actor+0x6b2/0xf50 [ 460.716862][T13618] ? do_splice_direct+0x580/0x580 [ 460.721927][T13618] do_splice_direct+0x342/0x580 [ 460.726815][T13618] do_sendfile+0x101b/0x1d40 [ 460.731411][T13618] ? kmsan_get_metadata+0x11d/0x180 [ 460.736835][T13618] __se_sys_sendfile64+0x2bb/0x360 [ 460.741960][T13618] ? kmsan_get_metadata+0x4f/0x180 [ 460.747104][T13618] __x64_sys_sendfile64+0x56/0x70 [ 460.752140][T13618] do_syscall_64+0xb0/0x150 [ 460.756653][T13618] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 460.762541][T13618] RIP: 0033:0x45c1d9 [ 460.766425][T13618] Code: Bad RIP value. [ 460.770483][T13618] RSP: 002b:00007fb60f190c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 460.778893][T13618] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 460.786867][T13618] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 460.794840][T13618] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 460.802838][T13618] R10: 000000000000edc0 R11: 0000000000000246 R12: 000000000078bf0c [ 460.810820][T13618] R13: 0000000000c9fb6f R14: 00007fb60f1919c0 R15: 000000000078bf0c [ 460.819892][T13618] Kernel Offset: 0x8400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 460.831427][T13618] Rebooting in 86400 seconds..